https://launchpad.net/~ubuntu-security-proposed/+archive/ubuntu/ppa/+build/28049384 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos02-arm64-037 5.4.0-176-generic #196-Ubuntu SMP Fri Mar 22 16:46:20 UTC 2024 aarch64 Buildd toolchain package versions: launchpad-buildd_236~650~ubuntu20.04.1 python3-lpbuildd_236~650~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git-build-recipe_0.3.6 git_1:2.25.1-1ubuntu3.11 dpkg-dev_1.19.7ubuntu3.2 python3-debian_0.1.36ubuntu1.1. Syncing the system clock with the buildd NTP service... 11 Apr 15:08:14 ntpdate[1829]: adjust time server 10.211.37.1 offset -0.006368 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=jammy --arch=armhf PACKAGEBUILD-28049384 --image-type chroot /home/buildd/filecache-default/c698bf6badd89264039f6cdfcd7c983f87611a3e Creating target for build PACKAGEBUILD-28049384 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=jammy --arch=armhf PACKAGEBUILD-28049384 Starting target for build PACKAGEBUILD-28049384 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=jammy --arch=armhf PACKAGEBUILD-28049384 'deb http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu jammy main' 'deb http://ftpmaster.internal/ubuntu jammy main universe' 'deb http://ftpmaster.internal/ubuntu jammy-security main universe' Overriding sources.list in build-PACKAGEBUILD-28049384 RUN: /usr/share/launchpad-buildd/bin/in-target add-trusted-keys --backend=chroot --series=jammy --arch=armhf PACKAGEBUILD-28049384 Adding trusted keys to build-PACKAGEBUILD-28049384 pub rsa1024/ADCE2AF3A4E0014F 2009-01-22 [SC] Key fingerprint = 1DAB 0B71 FE08 CDC6 BD13 E2C0 ADCE 2AF3 A4E0 014F uid Launchpad PPA for Ubuntu Security Proposed RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=jammy --arch=armhf PACKAGEBUILD-28049384 Updating target for build PACKAGEBUILD-28049384 Get:1 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu jammy InRelease [23.8 kB] Get:2 http://ftpmaster.internal/ubuntu jammy InRelease [270 kB] Get:3 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu jammy/main armhf Packages [16.0 kB] Get:4 http://ftpmaster.internal/ubuntu jammy-security InRelease [110 kB] Get:5 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu jammy/main Translation-en [11.7 kB] Get:6 http://ftpmaster.internal/ubuntu jammy/main armhf Packages [1323 kB] Get:7 http://ftpmaster.internal/ubuntu jammy/main Translation-en [510 kB] Get:8 http://ftpmaster.internal/ubuntu jammy/universe armhf Packages [13.5 MB] Get:9 http://ftpmaster.internal/ubuntu jammy/universe Translation-en [5652 kB] Get:10 http://ftpmaster.internal/ubuntu jammy-security/main armhf Packages [621 kB] Get:11 http://ftpmaster.internal/ubuntu jammy-security/main Translation-en [237 kB] Get:12 http://ftpmaster.internal/ubuntu jammy-security/universe armhf Packages [589 kB] Get:13 http://ftpmaster.internal/ubuntu jammy-security/universe Translation-en [163 kB] Fetched 23.1 MB in 5s (4648 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: libperl5.32 perl-modules-5.32 Use 'sudo apt autoremove' to remove them. The following packages will be REMOVED: libsemanage1* The following NEW packages will be installed: gcc-12-base libperl5.34 libsemanage2 libsepol2 libssl3 perl-modules-5.34 The following packages will be upgraded: advancecomp apt base-files base-passwd bash binutils binutils-arm-linux-gnueabihf binutils-common bsdutils build-essential bzip2 ca-certificates coreutils cpp-11 dash debconf debianutils diffutils dpkg dpkg-dev e2fsprogs fakeroot findutils g++-11 gcc-11 gcc-11-base gpg gpg-agent gpgconf gpgv grep gzip hostname init init-system-helpers libacl1 libapparmor1 libapt-pkg6.0 libargon2-1 libasan6 libassuan0 libatomic1 libattr1 libaudit-common libaudit1 libbinutils libblkid1 libbz2-1.0 libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcap2 libcc1-0 libcom-err2 libcrypt-dev libcrypt1 libcryptsetup12 libctf-nobfd0 libctf0 libdb5.3 libdebconfclient0 libdevmapper1.02.1 libdpkg-perl libext2fs2 libfakeroot libffi8 libgcc-11-dev libgcc-s1 libgcrypt20 libgdbm-compat4 libgdbm6 libgmp10 libgnutls30 libgomp1 libgpg-error0 libgssapi-krb5-2 libhogweed6 libidn2-0 libip4tc2 libisl23 libjson-c5 libk5crypto3 libkeyutils1 libkmod2 libkrb5-3 libkrb5support0 liblockfile-bin liblockfile1 liblz4-1 liblzma5 libmount1 libmpc3 libmpfr6 libncurses6 libncursesw6 libnettle8 libnpth0 libnsl-dev libnsl2 libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre2-8-0 libpcre3 libpng16-16 libprocps8 libreadline8 libseccomp2 libselinux1 libsemanage-common libsmartcols1 libsqlite3-0 libss2 libstdc++-11-dev libstdc++6 libsystemd0 libtasn1-6 libtinfo6 libtirpc-common libtirpc-dev libtirpc3 libubsan1 libudev1 libunistring2 libuuid1 libxxhash0 libzstd1 linux-libc-dev lockfile-progs login logsave lsb-base lto-disabled-list make mawk mount ncurses-base ncurses-bin openssl optipng passwd patch perl perl-base pinentry-curses pkgbinarymangler procps readline-common rpcsvc-proto sed sensible-utils systemd systemd-sysv systemd-timesyncd sysvinit-utils tar tzdata usrmerge util-linux xz-utils zlib1g 165 upgraded, 6 newly installed, 1 to remove and 0 not upgraded. Need to get 90.5 MB of archives. After this operation, 296 MB disk space will be freed. Get:1 http://ftpmaster.internal/ubuntu jammy/main armhf rpcsvc-proto armhf 1.4.2-0ubuntu6 [63.7 kB] Get:2 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu jammy/main armhf libapparmor1 armhf 3.0.4-2ubuntu2.4 [34.1 kB] Get:3 http://ftpmaster.internal/ubuntu jammy/main armhf libnsl-dev armhf 1.3.0-2build2 [66.1 kB] Get:4 http://ftpmaster.internal/ubuntu jammy/main armhf libcrypt-dev armhf 1:4.4.27-1 [122 kB] Get:5 http://ftpmaster.internal/ubuntu jammy-security/main armhf libc6-dev armhf 2.35-0ubuntu3.6 [1332 kB] Get:6 http://ftpmaster.internal/ubuntu jammy-security/main armhf libc-dev-bin armhf 2.35-0ubuntu3.6 [19.0 kB] Get:7 http://ftpmaster.internal/ubuntu jammy-security/main armhf libtirpc-common all 1.3.2-2ubuntu0.1 [7766 B] Get:8 http://ftpmaster.internal/ubuntu jammy-security/main armhf libtirpc-dev armhf 1.3.2-2ubuntu0.1 [184 kB] Get:9 http://ftpmaster.internal/ubuntu jammy-security/main armhf libssl3 armhf 3.0.2-0ubuntu1.15 [1583 kB] Get:10 http://ftpmaster.internal/ubuntu jammy-security/main armhf libk5crypto3 armhf 1.19.2-2ubuntu0.3 [83.6 kB] Get:11 http://ftpmaster.internal/ubuntu jammy-security/main armhf libkrb5support0 armhf 1.19.2-2ubuntu0.3 [30.3 kB] Get:12 http://ftpmaster.internal/ubuntu jammy-security/main armhf libkrb5-3 armhf 1.19.2-2ubuntu0.3 [330 kB] Get:13 http://ftpmaster.internal/ubuntu jammy-security/main armhf libgssapi-krb5-2 armhf 1.19.2-2ubuntu0.3 [121 kB] Get:14 http://ftpmaster.internal/ubuntu jammy-security/main armhf libc6 armhf 2.35-0ubuntu3.6 [2901 kB] Get:15 http://ftpmaster.internal/ubuntu jammy-security/main armhf libc-bin armhf 2.35-0ubuntu3.6 [546 kB] Get:16 http://ftpmaster.internal/ubuntu jammy-security/main armhf perl-modules-5.34 all 5.34.0-3ubuntu1.3 [2976 kB] Get:17 http://ftpmaster.internal/ubuntu jammy-security/main armhf libperl5.34 armhf 5.34.0-3ubuntu1.3 [4063 kB] Get:18 http://ftpmaster.internal/ubuntu jammy-security/main armhf perl armhf 5.34.0-3ubuntu1.3 [232 kB] Get:19 http://ftpmaster.internal/ubuntu jammy-security/main armhf perl-base armhf 5.34.0-3ubuntu1.3 [1613 kB] Get:20 http://ftpmaster.internal/ubuntu jammy/main armhf bzip2 armhf 1.0.8-5build1 [34.2 kB] Get:21 http://ftpmaster.internal/ubuntu jammy/main armhf libbz2-1.0 armhf 1.0.8-5build1 [31.7 kB] Get:22 http://ftpmaster.internal/ubuntu jammy/main armhf libaudit-common all 1:3.0.7-1build1 [4726 B] Get:23 http://ftpmaster.internal/ubuntu jammy/main armhf libcap-ng0 armhf 0.7.9-2.2build3 [10.1 kB] Get:24 http://ftpmaster.internal/ubuntu jammy/main armhf libaudit1 armhf 1:3.0.7-1build1 [43.6 kB] Get:25 http://ftpmaster.internal/ubuntu jammy-security/main armhf libpam0g armhf 1.4.0-11ubuntu2.4 [54.7 kB] Get:26 http://ftpmaster.internal/ubuntu jammy/main armhf libcrypt1 armhf 1:4.4.27-1 [94.0 kB] Get:27 http://ftpmaster.internal/ubuntu jammy/main armhf libdb5.3 armhf 5.3.28+dfsg1-0.8ubuntu3 [648 kB] Get:28 http://ftpmaster.internal/ubuntu jammy/main armhf libgdbm6 armhf 1.23-1 [30.0 kB] Get:29 http://ftpmaster.internal/ubuntu jammy/main armhf libgdbm-compat4 armhf 1.23-1 [6070 B] Get:30 http://ftpmaster.internal/ubuntu jammy-security/main armhf zlib1g armhf 1:1.2.11.dfsg-2ubuntu9.2 [51.7 kB] Get:31 http://ftpmaster.internal/ubuntu jammy/main armhf debconf all 1.5.79ubuntu1 [126 kB] Get:32 http://ftpmaster.internal/ubuntu jammy-security/main armhf libcom-err2 armhf 1.46.5-2ubuntu1.1 [8278 B] Get:33 http://ftpmaster.internal/ubuntu jammy/main armhf libkeyutils1 armhf 1.6.1-2ubuntu3 [8966 B] Get:34 http://ftpmaster.internal/ubuntu jammy-security/main armhf libtirpc3 armhf 1.3.2-2ubuntu0.1 [72.7 kB] Get:35 http://ftpmaster.internal/ubuntu jammy/main armhf libnsl2 armhf 1.3.0-2build2 [36.6 kB] Get:36 http://ftpmaster.internal/ubuntu jammy-security/main armhf linux-libc-dev armhf 5.15.0-102.112 [1314 kB] Get:37 http://ftpmaster.internal/ubuntu jammy-security/main armhf gcc-12-base armhf 12.3.0-1ubuntu1~22.04 [20.1 kB] Get:38 http://ftpmaster.internal/ubuntu jammy-security/main armhf libgcc-s1 armhf 12.3.0-1ubuntu1~22.04 [42.5 kB] Get:39 http://ftpmaster.internal/ubuntu jammy/main armhf base-files armhf 12ubuntu4 [62.7 kB] Get:40 http://ftpmaster.internal/ubuntu jammy/main armhf debianutils armhf 5.5-1ubuntu2 [106 kB] Get:41 http://ftpmaster.internal/ubuntu jammy-security/main armhf bash armhf 5.1-6ubuntu1.1 [655 kB] Get:42 http://ftpmaster.internal/ubuntu jammy-security/main armhf bsdutils armhf 1:2.37.2-4ubuntu3.4 [86.9 kB] Get:43 http://ftpmaster.internal/ubuntu jammy/main armhf coreutils armhf 8.32-4.1ubuntu1 [1301 kB] Get:44 http://ftpmaster.internal/ubuntu jammy/main armhf libgpg-error0 armhf 1.43-3 [61.9 kB] Get:45 http://ftpmaster.internal/ubuntu jammy/main armhf libgcrypt20 armhf 1.9.4-3ubuntu3 [439 kB] Get:46 http://ftpmaster.internal/ubuntu jammy/main armhf liblz4-1 armhf 1.9.3-2build2 [54.8 kB] Get:47 http://ftpmaster.internal/ubuntu jammy/main armhf liblzma5 armhf 5.2.5-2ubuntu1 [87.0 kB] Get:48 http://ftpmaster.internal/ubuntu jammy-security/main armhf libstdc++6 armhf 12.3.0-1ubuntu1~22.04 [614 kB] Get:49 http://ftpmaster.internal/ubuntu jammy/main armhf libargon2-1 armhf 0~20171227-0.3 [21.0 kB] Get:50 http://ftpmaster.internal/ubuntu jammy-security/main armhf libblkid1 armhf 2.37.2-4ubuntu3.4 [136 kB] Get:51 http://ftpmaster.internal/ubuntu jammy-security/main armhf libpcre2-8-0 armhf 10.39-3ubuntu0.1 [191 kB] Get:52 http://ftpmaster.internal/ubuntu jammy/main armhf libselinux1 armhf 3.3-1build2 [66.8 kB] Get:53 http://ftpmaster.internal/ubuntu jammy-security/main armhf libudev1 armhf 249.11-0ubuntu3.7 [69.5 kB] Get:54 http://ftpmaster.internal/ubuntu jammy/main armhf libdevmapper1.02.1 armhf 2:1.02.175-2.1ubuntu4 [134 kB] Get:55 http://ftpmaster.internal/ubuntu jammy-security/main armhf libjson-c5 armhf 0.15-3~ubuntu1.22.04.2 [29.0 kB] Get:56 http://ftpmaster.internal/ubuntu jammy-security/main armhf libuuid1 armhf 2.37.2-4ubuntu3.4 [23.3 kB] Get:57 http://ftpmaster.internal/ubuntu jammy/main armhf libcryptsetup12 armhf 2:2.4.3-1ubuntu1 [189 kB] Get:58 http://ftpmaster.internal/ubuntu jammy/main armhf libgmp10 armhf 2:6.2.1+dfsg-3ubuntu1 [205 kB] Get:59 http://ftpmaster.internal/ubuntu jammy/main armhf libnettle8 armhf 3.7.3-1build2 [174 kB] Get:60 http://ftpmaster.internal/ubuntu jammy/main armhf libhogweed6 armhf 3.7.3-1build2 [187 kB] Get:61 http://ftpmaster.internal/ubuntu jammy/main armhf libunistring2 armhf 1.0-1 [533 kB] Get:62 http://ftpmaster.internal/ubuntu jammy/main armhf libidn2-0 armhf 2.3.2-2build1 [67.6 kB] Get:63 http://ftpmaster.internal/ubuntu jammy/main armhf libffi8 armhf 3.4.2-4 [19.0 kB] Get:64 http://ftpmaster.internal/ubuntu jammy/main armhf libp11-kit0 armhf 0.24.0-6build1 [219 kB] Get:65 http://ftpmaster.internal/ubuntu jammy/main armhf libtasn1-6 armhf 4.18.0-4build1 [36.3 kB] Get:66 http://ftpmaster.internal/ubuntu jammy-security/main armhf libgnutls30 armhf 3.7.3-4ubuntu1.4 [935 kB] Get:67 http://ftpmaster.internal/ubuntu jammy-security/main armhf systemd-sysv armhf 249.11-0ubuntu3.7 [10.5 kB] Get:68 http://ftpmaster.internal/ubuntu jammy-security/main armhf systemd-timesyncd armhf 249.11-0ubuntu3.7 [31.0 kB] Get:69 http://ftpmaster.internal/ubuntu jammy/main armhf libacl1 armhf 2.3.1-1 [14.9 kB] Get:70 http://ftpmaster.internal/ubuntu jammy/main armhf libip4tc2 armhf 1.8.7-1ubuntu5 [17.7 kB] Get:71 http://ftpmaster.internal/ubuntu jammy/main armhf libzstd1 armhf 1.4.8+dfsg-3build1 [285 kB] Get:72 http://ftpmaster.internal/ubuntu jammy/main armhf libkmod2 armhf 29-1ubuntu1 [40.9 kB] Get:73 http://ftpmaster.internal/ubuntu jammy-security/main armhf libmount1 armhf 2.37.2-4ubuntu3.4 [152 kB] Get:74 http://ftpmaster.internal/ubuntu jammy/main armhf libseccomp2 armhf 2.5.3-2ubuntu2 [46.8 kB] Get:75 http://ftpmaster.internal/ubuntu jammy-security/main armhf login armhf 1:4.8.1-2ubuntu2.2 [186 kB] Get:76 http://ftpmaster.internal/ubuntu jammy-security/main armhf util-linux armhf 2.37.2-4ubuntu3.4 [1130 kB] Get:77 http://ftpmaster.internal/ubuntu jammy-security/main armhf mount armhf 2.37.2-4ubuntu3.4 [125 kB] Get:78 http://ftpmaster.internal/ubuntu jammy-security/main armhf systemd armhf 249.11-0ubuntu3.7 [4485 kB] Get:79 http://ftpmaster.internal/ubuntu jammy-security/main armhf libsystemd0 armhf 249.11-0ubuntu3.7 [295 kB] Get:80 http://ftpmaster.internal/ubuntu jammy/main armhf libxxhash0 armhf 0.8.1-1 [26.3 kB] Get:81 http://ftpmaster.internal/ubuntu jammy/main armhf libapt-pkg6.0 armhf 2.4.5 [899 kB] Get:82 http://ftpmaster.internal/ubuntu jammy-security/main armhf tar armhf 1.34+dfsg-1ubuntu0.1.22.04.2 [272 kB] Get:83 http://ftpmaster.internal/ubuntu jammy-security/main armhf dpkg armhf 1.21.1ubuntu2.1 [1189 kB] Get:84 http://ftpmaster.internal/ubuntu jammy/main armhf dash armhf 0.5.11+git20210903+057cd650a4ed-3build1 [83.8 kB] Get:85 http://ftpmaster.internal/ubuntu jammy/main armhf diffutils armhf 1:3.8-0ubuntu2 [164 kB] Get:86 http://ftpmaster.internal/ubuntu jammy/main armhf findutils armhf 4.8.0-1ubuntu3 [323 kB] Get:87 http://ftpmaster.internal/ubuntu jammy/main armhf grep armhf 3.7-1build1 [150 kB] Get:88 http://ftpmaster.internal/ubuntu jammy/main armhf gzip armhf 1.10-4ubuntu4 [95.3 kB] Get:89 http://ftpmaster.internal/ubuntu jammy/main armhf hostname armhf 3.23ubuntu2 [10.7 kB] Get:90 http://ftpmaster.internal/ubuntu jammy-security/main armhf libncurses6 armhf 6.3-2ubuntu0.1 [87.5 kB] Get:91 http://ftpmaster.internal/ubuntu jammy-security/main armhf libncursesw6 armhf 6.3-2ubuntu0.1 [118 kB] Get:92 http://ftpmaster.internal/ubuntu jammy-security/main armhf libtinfo6 armhf 6.3-2ubuntu0.1 [88.2 kB] Get:93 http://ftpmaster.internal/ubuntu jammy-security/main armhf ncurses-bin armhf 6.3-2ubuntu0.1 [175 kB] Get:94 http://ftpmaster.internal/ubuntu jammy/main armhf sed armhf 4.8-1ubuntu2 [186 kB] Get:95 http://ftpmaster.internal/ubuntu jammy/main armhf libdebconfclient0 armhf 0.261ubuntu1 [6552 B] Get:96 http://ftpmaster.internal/ubuntu jammy/main armhf base-passwd armhf 3.5.52build1 [49.2 kB] Get:97 http://ftpmaster.internal/ubuntu jammy/main armhf init-system-helpers all 1.62 [38.5 kB] Get:98 http://ftpmaster.internal/ubuntu jammy-security/main armhf ncurses-base all 6.3-2ubuntu0.1 [20.2 kB] Get:99 http://ftpmaster.internal/ubuntu jammy/main armhf lsb-base all 11.1.0ubuntu4 [12.3 kB] Get:100 http://ftpmaster.internal/ubuntu jammy/main armhf sysvinit-utils armhf 3.01-1ubuntu1 [20.5 kB] Get:101 http://ftpmaster.internal/ubuntu jammy-security/main armhf gpgv armhf 2.2.27-3ubuntu2.1 [186 kB] Get:102 http://ftpmaster.internal/ubuntu jammy/main armhf apt armhf 2.4.5 [1369 kB] Get:103 http://ftpmaster.internal/ubuntu jammy/main armhf libsepol2 armhf 3.3-1build1 [259 kB] Get:104 http://ftpmaster.internal/ubuntu jammy/main armhf libsemanage-common all 3.3-1build2 [9874 B] Get:105 http://ftpmaster.internal/ubuntu jammy/main armhf libsemanage2 armhf 3.3-1build2 [83.9 kB] Get:106 http://ftpmaster.internal/ubuntu jammy-security/main armhf passwd armhf 1:4.8.1-2ubuntu2.2 [742 kB] Get:107 http://ftpmaster.internal/ubuntu jammy-security/main armhf libpam-modules-bin armhf 1.4.0-11ubuntu2.4 [35.6 kB] Get:108 http://ftpmaster.internal/ubuntu jammy-security/main armhf libpam-modules armhf 1.4.0-11ubuntu2.4 [263 kB] Get:109 http://ftpmaster.internal/ubuntu jammy-security/main armhf logsave armhf 1.46.5-2ubuntu1.1 [9372 B] Get:110 http://ftpmaster.internal/ubuntu jammy-security/main armhf libext2fs2 armhf 1.46.5-2ubuntu1.1 [190 kB] Get:111 http://ftpmaster.internal/ubuntu jammy-security/main armhf e2fsprogs armhf 1.46.5-2ubuntu1.1 [566 kB] Get:112 http://ftpmaster.internal/ubuntu jammy/main armhf init armhf 1.62 [5412 B] Get:113 http://ftpmaster.internal/ubuntu jammy/main armhf libattr1 armhf 1:2.5.1-1build1 [12.1 kB] Get:114 http://ftpmaster.internal/ubuntu jammy-security/main armhf libcap2 armhf 1:2.44-1ubuntu0.22.04.1 [15.5 kB] Get:115 http://ftpmaster.internal/ubuntu jammy-security/main armhf libpam-runtime all 1.4.0-11ubuntu2.4 [40.3 kB] Get:116 http://ftpmaster.internal/ubuntu jammy-security/main armhf libpcre3 armhf 2:8.39-13ubuntu0.22.04.1 [225 kB] Get:117 http://ftpmaster.internal/ubuntu jammy-security/main armhf libsmartcols1 armhf 2.37.2-4ubuntu3.4 [93.6 kB] Get:118 http://ftpmaster.internal/ubuntu jammy-security/main armhf libprocps8 armhf 2:3.3.17-6ubuntu2.1 [32.8 kB] Get:119 http://ftpmaster.internal/ubuntu jammy-security/main armhf libss2 armhf 1.46.5-2ubuntu1.1 [10.1 kB] Get:120 http://ftpmaster.internal/ubuntu jammy/main armhf mawk armhf 1.3.4.20200120-3 [91.5 kB] Get:121 http://ftpmaster.internal/ubuntu jammy-security/main armhf procps armhf 2:3.3.17-6ubuntu2.1 [373 kB] Get:122 http://ftpmaster.internal/ubuntu jammy/main armhf sensible-utils all 0.0.17 [20.1 kB] Get:123 http://ftpmaster.internal/ubuntu jammy/main armhf usrmerge all 25ubuntu2 [54.7 kB] Get:124 http://ftpmaster.internal/ubuntu jammy-security/main armhf openssl armhf 3.0.2-0ubuntu1.15 [1154 kB] Get:125 http://ftpmaster.internal/ubuntu jammy-security/main armhf ca-certificates all 20230311ubuntu0.22.04.1 [155 kB] Get:126 http://ftpmaster.internal/ubuntu jammy/main armhf readline-common all 8.1.2-1 [53.5 kB] Get:127 http://ftpmaster.internal/ubuntu jammy/main armhf libreadline8 armhf 8.1.2-1 [128 kB] Get:128 http://ftpmaster.internal/ubuntu jammy-security/main armhf libsqlite3-0 armhf 3.37.2-2ubuntu0.3 [549 kB] Get:129 http://ftpmaster.internal/ubuntu jammy-security/main armhf tzdata all 2024a-0ubuntu0.22.04 [348 kB] Get:130 http://ftpmaster.internal/ubuntu jammy/main armhf libpng16-16 armhf 1.6.37-3build5 [170 kB] Get:131 http://ftpmaster.internal/ubuntu jammy/main armhf xz-utils armhf 5.2.5-2ubuntu1 [84.6 kB] Get:132 http://ftpmaster.internal/ubuntu jammy-security/main armhf advancecomp armhf 2.1-2.1ubuntu2.1 [185 kB] Get:133 http://ftpmaster.internal/ubuntu jammy-security/main armhf libctf0 armhf 2.38-4ubuntu2.6 [94.1 kB] Get:134 http://ftpmaster.internal/ubuntu jammy-security/main armhf libctf-nobfd0 armhf 2.38-4ubuntu2.6 [95.5 kB] Get:135 http://ftpmaster.internal/ubuntu jammy-security/main armhf binutils-arm-linux-gnueabihf armhf 2.38-4ubuntu2.6 [3061 kB] Get:136 http://ftpmaster.internal/ubuntu jammy-security/main armhf libbinutils armhf 2.38-4ubuntu2.6 [497 kB] Get:137 http://ftpmaster.internal/ubuntu jammy-security/main armhf binutils armhf 2.38-4ubuntu2.6 [3174 B] Get:138 http://ftpmaster.internal/ubuntu jammy-security/main armhf binutils-common armhf 2.38-4ubuntu2.6 [222 kB] Get:139 http://ftpmaster.internal/ubuntu jammy/main armhf make armhf 4.3-4.1build1 [163 kB] Get:140 http://ftpmaster.internal/ubuntu jammy-security/main armhf dpkg-dev all 1.21.1ubuntu2.1 [922 kB] Get:141 http://ftpmaster.internal/ubuntu jammy-security/main armhf libdpkg-perl all 1.21.1ubuntu2.1 [237 kB] Get:142 http://ftpmaster.internal/ubuntu jammy/main armhf patch armhf 2.7.6-7build2 [111 kB] Get:143 http://ftpmaster.internal/ubuntu jammy/main armhf lto-disabled-list all 24 [12.5 kB] Get:144 http://ftpmaster.internal/ubuntu jammy/main armhf build-essential armhf 12.9ubuntu3 [4744 B] Get:145 http://ftpmaster.internal/ubuntu jammy-security/main armhf libubsan1 armhf 12.3.0-1ubuntu1~22.04 [958 kB] Get:146 http://ftpmaster.internal/ubuntu jammy-security/main armhf libgomp1 armhf 12.3.0-1ubuntu1~22.04 [110 kB] Get:147 http://ftpmaster.internal/ubuntu jammy-security/main armhf libatomic1 armhf 12.3.0-1ubuntu1~22.04 [7636 B] Get:148 http://ftpmaster.internal/ubuntu jammy-security/main armhf libasan6 armhf 11.4.0-1ubuntu1~22.04 [2242 kB] Get:149 http://ftpmaster.internal/ubuntu jammy-security/main armhf g++-11 armhf 11.4.0-1ubuntu1~22.04 [9040 kB] Get:150 http://ftpmaster.internal/ubuntu jammy-security/main armhf libstdc++-11-dev armhf 11.4.0-1ubuntu1~22.04 [2154 kB] Get:151 http://ftpmaster.internal/ubuntu jammy-security/main armhf gcc-11 armhf 11.4.0-1ubuntu1~22.04 [15.8 MB] Get:152 http://ftpmaster.internal/ubuntu jammy-security/main armhf libgcc-11-dev armhf 11.4.0-1ubuntu1~22.04 [839 kB] Get:153 http://ftpmaster.internal/ubuntu jammy-security/main armhf libcc1-0 armhf 12.3.0-1ubuntu1~22.04 [39.0 kB] Get:154 http://ftpmaster.internal/ubuntu jammy-security/main armhf cpp-11 armhf 11.4.0-1ubuntu1~22.04 [7852 kB] Get:155 http://ftpmaster.internal/ubuntu jammy-security/main armhf gcc-11-base armhf 11.4.0-1ubuntu1~22.04 [20.2 kB] Get:156 http://ftpmaster.internal/ubuntu jammy/main armhf libisl23 armhf 0.24-2build1 [581 kB] Get:157 http://ftpmaster.internal/ubuntu jammy/main armhf libmpfr6 armhf 4.1.0-3build3 [217 kB] Get:158 http://ftpmaster.internal/ubuntu jammy/main armhf libmpc3 armhf 1.2.1-2build1 [39.5 kB] Get:159 http://ftpmaster.internal/ubuntu jammy/main armhf libfakeroot armhf 1.28-1ubuntu1 [26.3 kB] Get:160 http://ftpmaster.internal/ubuntu jammy/main armhf fakeroot armhf 1.28-1ubuntu1 [62.2 kB] Get:161 http://ftpmaster.internal/ubuntu jammy/main armhf libassuan0 armhf 2.5.5-1build1 [31.3 kB] Get:162 http://ftpmaster.internal/ubuntu jammy/main armhf pinentry-curses armhf 1.1.1-1build2 [35.6 kB] Get:163 http://ftpmaster.internal/ubuntu jammy/main armhf libnpth0 armhf 1.6-3build2 [7230 B] Get:164 http://ftpmaster.internal/ubuntu jammy-security/main armhf gpg armhf 2.2.27-3ubuntu2.1 [483 kB] Get:165 http://ftpmaster.internal/ubuntu jammy-security/main armhf gpgconf armhf 2.2.27-3ubuntu2.1 [115 kB] Get:166 http://ftpmaster.internal/ubuntu jammy-security/main armhf gpg-agent armhf 2.2.27-3ubuntu2.1 [227 kB] Get:167 http://ftpmaster.internal/ubuntu jammy/main armhf liblockfile-bin armhf 1.17-1build2 [11.0 kB] Get:168 http://ftpmaster.internal/ubuntu jammy/main armhf liblockfile1 armhf 1.17-1build2 [5930 B] Get:169 http://ftpmaster.internal/ubuntu jammy/main armhf lockfile-progs armhf 0.1.19build1 [9506 B] Get:170 http://ftpmaster.internal/ubuntu jammy/main armhf optipng armhf 0.7.7-2build1 [84.8 kB] Get:171 http://ftpmaster.internal/ubuntu jammy/main armhf pkgbinarymangler all 149 [32.4 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 90.5 MB in 5s (19.0 MB/s) (Reading database ... 12985 files and directories currently installed.) Preparing to unpack .../0-rpcsvc-proto_1.4.2-0ubuntu6_armhf.deb ... Unpacking rpcsvc-proto (1.4.2-0ubuntu6) over (1.4.2-0ubuntu5) ... Preparing to unpack .../1-libnsl-dev_1.3.0-2build2_armhf.deb ... Unpacking libnsl-dev:armhf (1.3.0-2build2) over (1.3.0-2build1) ... Preparing to unpack .../2-libcrypt-dev_1%3a4.4.27-1_armhf.deb ... Unpacking libcrypt-dev:armhf (1:4.4.27-1) over (1:4.4.18-4ubuntu2) ... Preparing to unpack .../3-libc6-dev_2.35-0ubuntu3.6_armhf.deb ... Unpacking libc6-dev:armhf (2.35-0ubuntu3.6) over (2.34-0ubuntu3) ... Preparing to unpack .../4-libc-dev-bin_2.35-0ubuntu3.6_armhf.deb ... Unpacking libc-dev-bin (2.35-0ubuntu3.6) over (2.34-0ubuntu3) ... Preparing to unpack .../5-libtirpc-common_1.3.2-2ubuntu0.1_all.deb ... Unpacking libtirpc-common (1.3.2-2ubuntu0.1) over (1.3.2-2) ... Setting up libtirpc-common (1.3.2-2ubuntu0.1) ... (Reading database ... 12990 files and directories currently installed.) Preparing to unpack .../libtirpc-dev_1.3.2-2ubuntu0.1_armhf.deb ... Unpacking libtirpc-dev:armhf (1.3.2-2ubuntu0.1) over (1.3.2-2) ... Selecting previously unselected package libssl3:armhf. Preparing to unpack .../libssl3_3.0.2-0ubuntu1.15_armhf.deb ... Unpacking libssl3:armhf (3.0.2-0ubuntu1.15) ... Setting up libssl3:armhf (3.0.2-0ubuntu1.15) ... (Reading database ... 13001 files and directories currently installed.) Preparing to unpack .../libk5crypto3_1.19.2-2ubuntu0.3_armhf.deb ... Unpacking libk5crypto3:armhf (1.19.2-2ubuntu0.3) over (1.18.3-6) ... Setting up libk5crypto3:armhf (1.19.2-2ubuntu0.3) ... (Reading database ... 13001 files and directories currently installed.) Preparing to unpack .../libkrb5support0_1.19.2-2ubuntu0.3_armhf.deb ... Unpacking libkrb5support0:armhf (1.19.2-2ubuntu0.3) over (1.18.3-6) ... Setting up libkrb5support0:armhf (1.19.2-2ubuntu0.3) ... (Reading database ... 13001 files and directories currently installed.) Preparing to unpack .../libkrb5-3_1.19.2-2ubuntu0.3_armhf.deb ... Unpacking libkrb5-3:armhf (1.19.2-2ubuntu0.3) over (1.18.3-6) ... Setting up libkrb5-3:armhf (1.19.2-2ubuntu0.3) ... (Reading database ... 13001 files and directories currently installed.) Preparing to unpack .../libgssapi-krb5-2_1.19.2-2ubuntu0.3_armhf.deb ... Unpacking libgssapi-krb5-2:armhf (1.19.2-2ubuntu0.3) over (1.18.3-6) ... Setting up libgssapi-krb5-2:armhf (1.19.2-2ubuntu0.3) ... (Reading database ... 13001 files and directories currently installed.) Preparing to unpack .../libc6_2.35-0ubuntu3.6_armhf.deb ... Unpacking libc6:armhf (2.35-0ubuntu3.6) over (2.34-0ubuntu3) ... Setting up libc6:armhf (2.35-0ubuntu3.6) ... (Reading database ... 13000 files and directories currently installed.) Preparing to unpack .../libc-bin_2.35-0ubuntu3.6_armhf.deb ... Unpacking libc-bin (2.35-0ubuntu3.6) over (2.34-0ubuntu3) ... Setting up libc-bin (2.35-0ubuntu3.6) ... (Reading database ... 12998 files and directories currently installed.) Preparing to unpack .../perl_5.34.0-3ubuntu1.3_armhf.deb ... Unpacking perl (5.34.0-3ubuntu1.3) over (5.32.1-3ubuntu3) ... Selecting previously unselected package perl-modules-5.34. Preparing to unpack .../perl-modules-5.34_5.34.0-3ubuntu1.3_all.deb ... Unpacking perl-modules-5.34 (5.34.0-3ubuntu1.3) ... Selecting previously unselected package libperl5.34:armhf. Preparing to unpack .../libperl5.34_5.34.0-3ubuntu1.3_armhf.deb ... Unpacking libperl5.34:armhf (5.34.0-3ubuntu1.3) ... Preparing to unpack .../perl-base_5.34.0-3ubuntu1.3_armhf.deb ... Unpacking perl-base (5.34.0-3ubuntu1.3) over (5.32.1-3ubuntu3) ... Setting up perl-base (5.34.0-3ubuntu1.3) ... (Reading database ... 14906 files and directories currently installed.) Preparing to unpack .../bzip2_1.0.8-5build1_armhf.deb ... Unpacking bzip2 (1.0.8-5build1) over (1.0.8-4ubuntu4) ... Preparing to unpack .../libbz2-1.0_1.0.8-5build1_armhf.deb ... Unpacking libbz2-1.0:armhf (1.0.8-5build1) over (1.0.8-4ubuntu4) ... Setting up libbz2-1.0:armhf (1.0.8-5build1) ... (Reading database ... 14906 files and directories currently installed.) Preparing to unpack .../libaudit-common_1%3a3.0.7-1build1_all.deb ... Unpacking libaudit-common (1:3.0.7-1build1) over (1:3.0-2ubuntu3) ... Setting up libaudit-common (1:3.0.7-1build1) ... (Reading database ... 14906 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.7.9-2.2build3_armhf.deb ... Unpacking libcap-ng0:armhf (0.7.9-2.2build3) over (0.7.9-2.2build2) ... Setting up libcap-ng0:armhf (0.7.9-2.2build3) ... (Reading database ... 14906 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a3.0.7-1build1_armhf.deb ... Unpacking libaudit1:armhf (1:3.0.7-1build1) over (1:3.0-2ubuntu3) ... Setting up libaudit1:armhf (1:3.0.7-1build1) ... (Reading database ... 14906 files and directories currently installed.) Preparing to unpack .../libpam0g_1.4.0-11ubuntu2.4_armhf.deb ... Unpacking libpam0g:armhf (1.4.0-11ubuntu2.4) over (1.3.1-5ubuntu11) ... Setting up libpam0g:armhf (1.4.0-11ubuntu2.4) ... Checking for services that may need to be restarted...Checking init scripts... Nothing to restart. (Reading database ... 14906 files and directories currently installed.) Preparing to unpack .../libcrypt1_1%3a4.4.27-1_armhf.deb ... Unpacking libcrypt1:armhf (1:4.4.27-1) over (1:4.4.18-4ubuntu2) ... Setting up libcrypt1:armhf (1:4.4.27-1) ... (Reading database ... 14906 files and directories currently installed.) Preparing to unpack .../libdb5.3_5.3.28+dfsg1-0.8ubuntu3_armhf.deb ... Unpacking libdb5.3:armhf (5.3.28+dfsg1-0.8ubuntu3) over (5.3.28+dfsg1-0.8ubuntu2) ... Setting up libdb5.3:armhf (5.3.28+dfsg1-0.8ubuntu3) ... (Reading database ... 14906 files and directories currently installed.) Preparing to unpack .../libgdbm6_1.23-1_armhf.deb ... Unpacking libgdbm6:armhf (1.23-1) over (1.19-2build1) ... Preparing to unpack .../libgdbm-compat4_1.23-1_armhf.deb ... Unpacking libgdbm-compat4:armhf (1.23-1) over (1.19-2build1) ... Preparing to unpack .../zlib1g_1%3a1.2.11.dfsg-2ubuntu9.2_armhf.deb ... Unpacking zlib1g:armhf (1:1.2.11.dfsg-2ubuntu9.2) over (1:1.2.11.dfsg-2ubuntu7) ... Setting up zlib1g:armhf (1:1.2.11.dfsg-2ubuntu9.2) ... (Reading database ... 14906 files and directories currently installed.) Preparing to unpack .../debconf_1.5.79ubuntu1_all.deb ... Unpacking debconf (1.5.79ubuntu1) over (1.5.77) ... Setting up debconf (1.5.79ubuntu1) ... (Reading database ... 14905 files and directories currently installed.) Preparing to unpack .../libcom-err2_1.46.5-2ubuntu1.1_armhf.deb ... Unpacking libcom-err2:armhf (1.46.5-2ubuntu1.1) over (1.46.3-1ubuntu3) ... Setting up libcom-err2:armhf (1.46.5-2ubuntu1.1) ... (Reading database ... 14905 files and directories currently installed.) Preparing to unpack .../libkeyutils1_1.6.1-2ubuntu3_armhf.deb ... Unpacking libkeyutils1:armhf (1.6.1-2ubuntu3) over (1.6.1-2ubuntu2) ... Setting up libkeyutils1:armhf (1.6.1-2ubuntu3) ... (Reading database ... 14905 files and directories currently installed.) Preparing to unpack .../libtirpc3_1.3.2-2ubuntu0.1_armhf.deb ... Unpacking libtirpc3:armhf (1.3.2-2ubuntu0.1) over (1.3.2-2) ... Setting up libtirpc3:armhf (1.3.2-2ubuntu0.1) ... (Reading database ... 14905 files and directories currently installed.) Preparing to unpack .../libnsl2_1.3.0-2build2_armhf.deb ... Unpacking libnsl2:armhf (1.3.0-2build2) over (1.3.0-2build1) ... Setting up libnsl2:armhf (1.3.0-2build2) ... (Reading database ... 14905 files and directories currently installed.) Preparing to unpack .../linux-libc-dev_5.15.0-102.112_armhf.deb ... Unpacking linux-libc-dev:armhf (5.15.0-102.112) over (5.13.0-19.19) ... Selecting previously unselected package gcc-12-base:armhf. Preparing to unpack .../gcc-12-base_12.3.0-1ubuntu1~22.04_armhf.deb ... Unpacking gcc-12-base:armhf (12.3.0-1ubuntu1~22.04) ... Setting up gcc-12-base:armhf (12.3.0-1ubuntu1~22.04) ... (Reading database ... 14922 files and directories currently installed.) Preparing to unpack .../libgcc-s1_12.3.0-1ubuntu1~22.04_armhf.deb ... Unpacking libgcc-s1:armhf (12.3.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Setting up libgcc-s1:armhf (12.3.0-1ubuntu1~22.04) ... (Reading database ... 14922 files and directories currently installed.) Preparing to unpack .../base-files_12ubuntu4_armhf.deb ... Unpacking base-files (12ubuntu4) over (12ubuntu1) ... Setting up base-files (12ubuntu4) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... (Reading database ... 14922 files and directories currently installed.) Preparing to unpack .../debianutils_5.5-1ubuntu2_armhf.deb ... Unpacking debianutils (5.5-1ubuntu2) over (4.11.2build1) ... Setting up debianutils (5.5-1ubuntu2) ... update-alternatives: using /usr/bin/which.debianutils to provide /usr/bin/which (which) in auto mode (Reading database ... 14926 files and directories currently installed.) Preparing to unpack .../bash_5.1-6ubuntu1.1_armhf.deb ... Unpacking bash (5.1-6ubuntu1.1) over (5.1-3ubuntu2) ... Setting up bash (5.1-6ubuntu1.1) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 14926 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.37.2-4ubuntu3.4_armhf.deb ... Unpacking bsdutils (1:2.37.2-4ubuntu3.4) over (1:2.36.1-8ubuntu1) ... Setting up bsdutils (1:2.37.2-4ubuntu3.4) ... (Reading database ... 14926 files and directories currently installed.) Preparing to unpack .../coreutils_8.32-4.1ubuntu1_armhf.deb ... Unpacking coreutils (8.32-4.1ubuntu1) over (8.32-4ubuntu3) ... Setting up coreutils (8.32-4.1ubuntu1) ... (Reading database ... 14926 files and directories currently installed.) Preparing to unpack .../libgpg-error0_1.43-3_armhf.deb ... Unpacking libgpg-error0:armhf (1.43-3) over (1.38-2build2) ... Setting up libgpg-error0:armhf (1.43-3) ... (Reading database ... 14926 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.9.4-3ubuntu3_armhf.deb ... Unpacking libgcrypt20:armhf (1.9.4-3ubuntu3) over (1.8.7-5ubuntu2) ... Setting up libgcrypt20:armhf (1.9.4-3ubuntu3) ... (Reading database ... 14926 files and directories currently installed.) Preparing to unpack .../liblz4-1_1.9.3-2build2_armhf.deb ... Unpacking liblz4-1:armhf (1.9.3-2build2) over (1.9.3-2build1) ... Setting up liblz4-1:armhf (1.9.3-2build2) ... (Reading database ... 14926 files and directories currently installed.) Preparing to unpack .../liblzma5_5.2.5-2ubuntu1_armhf.deb ... Unpacking liblzma5:armhf (5.2.5-2ubuntu1) over (5.2.5-2build1) ... Setting up liblzma5:armhf (5.2.5-2ubuntu1) ... (Reading database ... 14926 files and directories currently installed.) Preparing to unpack .../libstdc++6_12.3.0-1ubuntu1~22.04_armhf.deb ... Unpacking libstdc++6:armhf (12.3.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Setting up libstdc++6:armhf (12.3.0-1ubuntu1~22.04) ... (Reading database ... 14926 files and directories currently installed.) Preparing to unpack .../libargon2-1_0~20171227-0.3_armhf.deb ... Unpacking libargon2-1:armhf (0~20171227-0.3) over (0~20171227-0.2build22) ... Preparing to unpack .../libblkid1_2.37.2-4ubuntu3.4_armhf.deb ... Unpacking libblkid1:armhf (2.37.2-4ubuntu3.4) over (2.36.1-8ubuntu1) ... Setting up libblkid1:armhf (2.37.2-4ubuntu3.4) ... (Reading database ... 14926 files and directories currently installed.) Preparing to unpack .../libpcre2-8-0_10.39-3ubuntu0.1_armhf.deb ... Unpacking libpcre2-8-0:armhf (10.39-3ubuntu0.1) over (10.37-0ubuntu2) ... Setting up libpcre2-8-0:armhf (10.39-3ubuntu0.1) ... (Reading database ... 14926 files and directories currently installed.) Preparing to unpack .../libselinux1_3.3-1build2_armhf.deb ... Unpacking libselinux1:armhf (3.3-1build2) over (3.1-3build2) ... Setting up libselinux1:armhf (3.3-1build2) ... (Reading database ... 14926 files and directories currently installed.) Preparing to unpack .../libudev1_249.11-0ubuntu3.7_armhf.deb ... Unpacking libudev1:armhf (249.11-0ubuntu3.7) over (248.3-1ubuntu8) ... Setting up libudev1:armhf (249.11-0ubuntu3.7) ... (Reading database ... 14926 files and directories currently installed.) Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.175-2.1ubuntu4_armhf.deb ... Unpacking libdevmapper1.02.1:armhf (2:1.02.175-2.1ubuntu4) over (2:1.02.175-2.1ubuntu3) ... Preparing to unpack .../libjson-c5_0.15-3~ubuntu1.22.04.2_armhf.deb ... Unpacking libjson-c5:armhf (0.15-3~ubuntu1.22.04.2) over (0.15-2build3) ... Preparing to unpack .../libuuid1_2.37.2-4ubuntu3.4_armhf.deb ... Unpacking libuuid1:armhf (2.37.2-4ubuntu3.4) over (2.36.1-8ubuntu1) ... Setting up libuuid1:armhf (2.37.2-4ubuntu3.4) ... (Reading database ... 14926 files and directories currently installed.) Preparing to unpack .../libcryptsetup12_2%3a2.4.3-1ubuntu1_armhf.deb ... Unpacking libcryptsetup12:armhf (2:2.4.3-1ubuntu1) over (2:2.3.6-0ubuntu1) ... Preparing to unpack .../libgmp10_2%3a6.2.1+dfsg-3ubuntu1_armhf.deb ... Unpacking libgmp10:armhf (2:6.2.1+dfsg-3ubuntu1) over (2:6.2.1+dfsg-1ubuntu3) ... Setting up libgmp10:armhf (2:6.2.1+dfsg-3ubuntu1) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../libnettle8_3.7.3-1build2_armhf.deb ... Unpacking libnettle8:armhf (3.7.3-1build2) over (3.7.3-1build1) ... Setting up libnettle8:armhf (3.7.3-1build2) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../libhogweed6_3.7.3-1build2_armhf.deb ... Unpacking libhogweed6:armhf (3.7.3-1build2) over (3.7.3-1build1) ... Setting up libhogweed6:armhf (3.7.3-1build2) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../libunistring2_1.0-1_armhf.deb ... Unpacking libunistring2:armhf (1.0-1) over (0.9.10-6) ... Setting up libunistring2:armhf (1.0-1) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../libidn2-0_2.3.2-2build1_armhf.deb ... Unpacking libidn2-0:armhf (2.3.2-2build1) over (2.3.1-1build1) ... Setting up libidn2-0:armhf (2.3.2-2build1) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../libffi8_3.4.2-4_armhf.deb ... Unpacking libffi8:armhf (3.4.2-4) over (3.4.2-1ubuntu5) ... Setting up libffi8:armhf (3.4.2-4) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.24.0-6build1_armhf.deb ... Unpacking libp11-kit0:armhf (0.24.0-6build1) over (0.23.22-1build1) ... Setting up libp11-kit0:armhf (0.24.0-6build1) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../libtasn1-6_4.18.0-4build1_armhf.deb ... Unpacking libtasn1-6:armhf (4.18.0-4build1) over (4.16.0-2build1) ... Setting up libtasn1-6:armhf (4.18.0-4build1) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.7.3-4ubuntu1.4_armhf.deb ... Unpacking libgnutls30:armhf (3.7.3-4ubuntu1.4) over (3.7.1-5ubuntu1) ... Setting up libgnutls30:armhf (3.7.3-4ubuntu1.4) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../systemd-sysv_249.11-0ubuntu3.7_armhf.deb ... Unpacking systemd-sysv (249.11-0ubuntu3.7) over (248.3-1ubuntu8) ... Preparing to unpack .../systemd-timesyncd_249.11-0ubuntu3.7_armhf.deb ... Unpacking systemd-timesyncd (249.11-0ubuntu3.7) over (248.3-1ubuntu8) ... Preparing to unpack .../libacl1_2.3.1-1_armhf.deb ... Unpacking libacl1:armhf (2.3.1-1) over (2.2.53-10ubuntu2) ... Setting up libacl1:armhf (2.3.1-1) ... (Reading database ... 14929 files and directories currently installed.) Preparing to unpack .../libapparmor1_3.0.4-2ubuntu2.4_armhf.deb ... Unpacking libapparmor1:armhf (3.0.4-2ubuntu2.4) over (3.0.3-0ubuntu1) ... Preparing to unpack .../libip4tc2_1.8.7-1ubuntu5_armhf.deb ... Unpacking libip4tc2:armhf (1.8.7-1ubuntu5) over (1.8.7-1ubuntu3) ... Preparing to unpack .../libzstd1_1.4.8+dfsg-3build1_armhf.deb ... Unpacking libzstd1:armhf (1.4.8+dfsg-3build1) over (1.4.8+dfsg-2.1build1) ... Setting up libzstd1:armhf (1.4.8+dfsg-3build1) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../libkmod2_29-1ubuntu1_armhf.deb ... Unpacking libkmod2:armhf (29-1ubuntu1) over (28-1ubuntu4) ... Preparing to unpack .../libmount1_2.37.2-4ubuntu3.4_armhf.deb ... Unpacking libmount1:armhf (2.37.2-4ubuntu3.4) over (2.36.1-8ubuntu1) ... Setting up libmount1:armhf (2.37.2-4ubuntu3.4) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.3-2ubuntu2_armhf.deb ... Unpacking libseccomp2:armhf (2.5.3-2ubuntu2) over (2.5.1-1ubuntu1) ... Setting up libseccomp2:armhf (2.5.3-2ubuntu2) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../login_1%3a4.8.1-2ubuntu2.2_armhf.deb ... Unpacking login (1:4.8.1-2ubuntu2.2) over (1:4.8.1-1ubuntu9) ... Setting up login (1:4.8.1-2ubuntu2.2) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../util-linux_2.37.2-4ubuntu3.4_armhf.deb ... Unpacking util-linux (2.37.2-4ubuntu3.4) over (2.36.1-8ubuntu1) ... Setting up util-linux (2.37.2-4ubuntu3.4) ... (Reading database ... 14923 files and directories currently installed.) Preparing to unpack .../mount_2.37.2-4ubuntu3.4_armhf.deb ... Unpacking mount (2.37.2-4ubuntu3.4) over (2.36.1-8ubuntu1) ... Preparing to unpack .../systemd_249.11-0ubuntu3.7_armhf.deb ... Unpacking systemd (249.11-0ubuntu3.7) over (248.3-1ubuntu8) ... Preparing to unpack .../libsystemd0_249.11-0ubuntu3.7_armhf.deb ... Unpacking libsystemd0:armhf (249.11-0ubuntu3.7) over (248.3-1ubuntu8) ... Setting up libsystemd0:armhf (249.11-0ubuntu3.7) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../libxxhash0_0.8.1-1_armhf.deb ... Unpacking libxxhash0:armhf (0.8.1-1) over (0.8.0-2build1) ... Setting up libxxhash0:armhf (0.8.1-1) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0_2.4.5_armhf.deb ... Unpacking libapt-pkg6.0:armhf (2.4.5) over (2.3.9) ... Setting up libapt-pkg6.0:armhf (2.4.5) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../tar_1.34+dfsg-1ubuntu0.1.22.04.2_armhf.deb ... Unpacking tar (1.34+dfsg-1ubuntu0.1.22.04.2) over (1.34+dfsg-1build2) ... Setting up tar (1.34+dfsg-1ubuntu0.1.22.04.2) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../dpkg_1.21.1ubuntu2.1_armhf.deb ... Unpacking dpkg (1.21.1ubuntu2.1) over (1.20.9ubuntu2) ... Setting up dpkg (1.21.1ubuntu2.1) ... Installing new version of config file /etc/cron.daily/dpkg ... Created symlink /etc/systemd/system/timers.target.wants/dpkg-db-backup.timer -> /lib/systemd/system/dpkg-db-backup.timer. (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../dash_0.5.11+git20210903+057cd650a4ed-3build1_armhf.deb ... Unpacking dash (0.5.11+git20210903+057cd650a4ed-3build1) over (0.5.11+git20210120+802ebd4-1build1) ... Setting up dash (0.5.11+git20210903+057cd650a4ed-3build1) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../diffutils_1%3a3.8-0ubuntu2_armhf.deb ... Unpacking diffutils (1:3.8-0ubuntu2) over (1:3.8-0ubuntu1) ... Setting up diffutils (1:3.8-0ubuntu2) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../findutils_4.8.0-1ubuntu3_armhf.deb ... Unpacking findutils (4.8.0-1ubuntu3) over (4.8.0-1ubuntu2) ... Setting up findutils (4.8.0-1ubuntu3) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../grep_3.7-1build1_armhf.deb ... Unpacking grep (3.7-1build1) over (3.7-0ubuntu1) ... Setting up grep (3.7-1build1) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../gzip_1.10-4ubuntu4_armhf.deb ... Unpacking gzip (1.10-4ubuntu4) over (1.10-4ubuntu2) ... Setting up gzip (1.10-4ubuntu4) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../hostname_3.23ubuntu2_armhf.deb ... Unpacking hostname (3.23ubuntu2) over (3.23ubuntu1) ... Setting up hostname (3.23ubuntu2) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../libncurses6_6.3-2ubuntu0.1_armhf.deb ... Unpacking libncurses6:armhf (6.3-2ubuntu0.1) over (6.2+20201114-2build2) ... Preparing to unpack .../libncursesw6_6.3-2ubuntu0.1_armhf.deb ... Unpacking libncursesw6:armhf (6.3-2ubuntu0.1) over (6.2+20201114-2build2) ... Preparing to unpack .../libtinfo6_6.3-2ubuntu0.1_armhf.deb ... Unpacking libtinfo6:armhf (6.3-2ubuntu0.1) over (6.2+20201114-2build2) ... Setting up libtinfo6:armhf (6.3-2ubuntu0.1) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.3-2ubuntu0.1_armhf.deb ... Unpacking ncurses-bin (6.3-2ubuntu0.1) over (6.2+20201114-2build2) ... Setting up ncurses-bin (6.3-2ubuntu0.1) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../sed_4.8-1ubuntu2_armhf.deb ... Unpacking sed (4.8-1ubuntu2) over (4.7-1ubuntu2) ... Setting up sed (4.8-1ubuntu2) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.261ubuntu1_armhf.deb ... Unpacking libdebconfclient0:armhf (0.261ubuntu1) over (0.256ubuntu4) ... Setting up libdebconfclient0:armhf (0.261ubuntu1) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../base-passwd_3.5.52build1_armhf.deb ... Unpacking base-passwd (3.5.52build1) over (3.5.52) ... Setting up base-passwd (3.5.52build1) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../init-system-helpers_1.62_all.deb ... Unpacking init-system-helpers (1.62) over (1.60build1) ... Setting up init-system-helpers (1.62) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.3-2ubuntu0.1_all.deb ... Unpacking ncurses-base (6.3-2ubuntu0.1) over (6.2+20201114-2build2) ... Setting up ncurses-base (6.3-2ubuntu0.1) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../lsb-base_11.1.0ubuntu4_all.deb ... Unpacking lsb-base (11.1.0ubuntu4) over (11.1.0ubuntu3) ... Setting up lsb-base (11.1.0ubuntu4) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_3.01-1ubuntu1_armhf.deb ... Unpacking sysvinit-utils (3.01-1ubuntu1) over (2.96-7ubuntu2) ... Setting up sysvinit-utils (3.01-1ubuntu1) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.27-3ubuntu2.1_armhf.deb ... Unpacking gpgv (2.2.27-3ubuntu2.1) over (2.2.20-1ubuntu4) ... Setting up gpgv (2.2.27-3ubuntu2.1) ... (Reading database ... 14928 files and directories currently installed.) Preparing to unpack .../archives/apt_2.4.5_armhf.deb ... Unpacking apt (2.4.5) over (2.3.9) ... Setting up apt (2.4.5) ... Installing new version of config file /etc/cron.daily/apt-compat ... Removing obsolete conffile /etc/kernel/postinst.d/apt-auto-removal ... Selecting previously unselected package libsepol2:armhf. (Reading database ... 14923 files and directories currently installed.) Preparing to unpack .../libsepol2_3.3-1build1_armhf.deb ... Unpacking libsepol2:armhf (3.3-1build1) ... Setting up libsepol2:armhf (3.3-1build1) ... (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../libsemanage-common_3.3-1build2_all.deb ... Unpacking libsemanage-common (3.3-1build2) over (3.1-1ubuntu3) ... Setting up libsemanage-common (3.3-1build2) ... Selecting previously unselected package libsemanage2:armhf. (Reading database ... 14927 files and directories currently installed.) Preparing to unpack .../libsemanage2_3.3-1build2_armhf.deb ... Unpacking libsemanage2:armhf (3.3-1build2) ... Setting up libsemanage2:armhf (3.3-1build2) ... (Reading database ... 14931 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.8.1-2ubuntu2.2_armhf.deb ... Unpacking passwd (1:4.8.1-2ubuntu2.2) over (1:4.8.1-1ubuntu9) ... Setting up passwd (1:4.8.1-2ubuntu2.2) ... (Reading database ... 14938 files and directories currently installed.) Removing libsemanage1:armhf (3.1-1ubuntu3) ... (Reading database ... 14934 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.4.0-11ubuntu2.4_armhf.deb ... Unpacking libpam-modules-bin (1.4.0-11ubuntu2.4) over (1.3.1-5ubuntu11) ... Setting up libpam-modules-bin (1.4.0-11ubuntu2.4) ... (Reading database ... 14932 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.4.0-11ubuntu2.4_armhf.deb ... Unpacking libpam-modules:armhf (1.4.0-11ubuntu2.4) over (1.3.1-5ubuntu11) ... Setting up libpam-modules:armhf (1.4.0-11ubuntu2.4) ... Installing new version of config file /etc/security/namespace.conf ... Installing new version of config file /etc/security/pam_env.conf ... (Reading database ... 14933 files and directories currently installed.) Preparing to unpack .../logsave_1.46.5-2ubuntu1.1_armhf.deb ... Unpacking logsave (1.46.5-2ubuntu1.1) over (1.46.3-1ubuntu3) ... Preparing to unpack .../libext2fs2_1.46.5-2ubuntu1.1_armhf.deb ... Unpacking libext2fs2:armhf (1.46.5-2ubuntu1.1) over (1.46.3-1ubuntu3) ... Setting up libext2fs2:armhf (1.46.5-2ubuntu1.1) ... (Reading database ... 14933 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.46.5-2ubuntu1.1_armhf.deb ... Unpacking e2fsprogs (1.46.5-2ubuntu1.1) over (1.46.3-1ubuntu3) ... Setting up libapparmor1:armhf (3.0.4-2ubuntu2.4) ... Setting up libargon2-1:armhf (0~20171227-0.3) ... Setting up libdevmapper1.02.1:armhf (2:1.02.175-2.1ubuntu4) ... Setting up libjson-c5:armhf (0.15-3~ubuntu1.22.04.2) ... Setting up libcryptsetup12:armhf (2:2.4.3-1ubuntu1) ... Setting up libip4tc2:armhf (1.8.7-1ubuntu5) ... Setting up libkmod2:armhf (29-1ubuntu1) ... Setting up mount (2.37.2-4ubuntu3.4) ... Setting up systemd (249.11-0ubuntu3.7) ... Installing new version of config file /etc/systemd/logind.conf ... Installing new version of config file /etc/systemd/networkd.conf ... Installing new version of config file /etc/systemd/resolved.conf ... Initializing machine ID from random generator. Setting up systemd-sysv (249.11-0ubuntu3.7) ... (Reading database ... 14933 files and directories currently installed.) Preparing to unpack .../archives/init_1.62_armhf.deb ... Unpacking init (1.62) over (1.60build1) ... Preparing to unpack .../libattr1_1%3a2.5.1-1build1_armhf.deb ... Unpacking libattr1:armhf (1:2.5.1-1build1) over (1:2.4.48-6build2) ... Setting up libattr1:armhf (1:2.5.1-1build1) ... Installing new version of config file /etc/xattr.conf ... (Reading database ... 14933 files and directories currently installed.) Preparing to unpack .../libcap2_1%3a2.44-1ubuntu0.22.04.1_armhf.deb ... Unpacking libcap2:armhf (1:2.44-1ubuntu0.22.04.1) over (1:2.44-1build2) ... Setting up libcap2:armhf (1:2.44-1ubuntu0.22.04.1) ... (Reading database ... 14933 files and directories currently installed.) Preparing to unpack .../libpam-runtime_1.4.0-11ubuntu2.4_all.deb ... Unpacking libpam-runtime (1.4.0-11ubuntu2.4) over (1.3.1-5ubuntu11) ... Setting up libpam-runtime (1.4.0-11ubuntu2.4) ... (Reading database ... 14933 files and directories currently installed.) Preparing to unpack .../libpcre3_2%3a8.39-13ubuntu0.22.04.1_armhf.deb ... Unpacking libpcre3:armhf (2:8.39-13ubuntu0.22.04.1) over (2:8.39-13build4) ... Setting up libpcre3:armhf (2:8.39-13ubuntu0.22.04.1) ... (Reading database ... 14933 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.37.2-4ubuntu3.4_armhf.deb ... Unpacking libsmartcols1:armhf (2.37.2-4ubuntu3.4) over (2.36.1-8ubuntu1) ... Setting up libsmartcols1:armhf (2.37.2-4ubuntu3.4) ... (Reading database ... 14933 files and directories currently installed.) Preparing to unpack .../00-libprocps8_2%3a3.3.17-6ubuntu2.1_armhf.deb ... Unpacking libprocps8:armhf (2:3.3.17-6ubuntu2.1) over (2:3.3.17-5ubuntu3) ... Preparing to unpack .../01-libss2_1.46.5-2ubuntu1.1_armhf.deb ... Unpacking libss2:armhf (1.46.5-2ubuntu1.1) over (1.46.3-1ubuntu3) ... Preparing to unpack .../02-mawk_1.3.4.20200120-3_armhf.deb ... Unpacking mawk (1.3.4.20200120-3) over (1.3.4.20200120-2build1) ... Preparing to unpack .../03-procps_2%3a3.3.17-6ubuntu2.1_armhf.deb ... Unpacking procps (2:3.3.17-6ubuntu2.1) over (2:3.3.17-5ubuntu3) ... Preparing to unpack .../04-sensible-utils_0.0.17_all.deb ... Unpacking sensible-utils (0.0.17) over (0.0.14) ... Preparing to unpack .../05-usrmerge_25ubuntu2_all.deb ... Unpacking usrmerge (25ubuntu2) over (25ubuntu1) ... Preparing to unpack .../06-openssl_3.0.2-0ubuntu1.15_armhf.deb ... Unpacking openssl (3.0.2-0ubuntu1.15) over (1.1.1l-1ubuntu1) ... Preparing to unpack .../07-ca-certificates_20230311ubuntu0.22.04.1_all.deb ... Unpacking ca-certificates (20230311ubuntu0.22.04.1) over (20210119ubuntu1) ... Preparing to unpack .../08-readline-common_8.1.2-1_all.deb ... Unpacking readline-common (8.1.2-1) over (8.1-2build1) ... Preparing to unpack .../09-libreadline8_8.1.2-1_armhf.deb ... Unpacking libreadline8:armhf (8.1.2-1) over (8.1-2build1) ... Preparing to unpack .../10-libsqlite3-0_3.37.2-2ubuntu0.3_armhf.deb ... Unpacking libsqlite3-0:armhf (3.37.2-2ubuntu0.3) over (3.35.5-1) ... Preparing to unpack .../11-tzdata_2024a-0ubuntu0.22.04_all.deb ... Unpacking tzdata (2024a-0ubuntu0.22.04) over (2021a-2ubuntu1) ... Preparing to unpack .../12-libpng16-16_1.6.37-3build5_armhf.deb ... Unpacking libpng16-16:armhf (1.6.37-3build5) over (1.6.37-3build4) ... Preparing to unpack .../13-xz-utils_5.2.5-2ubuntu1_armhf.deb ... Unpacking xz-utils (5.2.5-2ubuntu1) over (5.2.5-2build1) ... Preparing to unpack .../14-advancecomp_2.1-2.1ubuntu2.1_armhf.deb ... Unpacking advancecomp (2.1-2.1ubuntu2.1) over (2.1-2.1ubuntu1) ... Preparing to unpack .../15-libctf0_2.38-4ubuntu2.6_armhf.deb ... Unpacking libctf0:armhf (2.38-4ubuntu2.6) over (2.37-7ubuntu1) ... Preparing to unpack .../16-libctf-nobfd0_2.38-4ubuntu2.6_armhf.deb ... Unpacking libctf-nobfd0:armhf (2.38-4ubuntu2.6) over (2.37-7ubuntu1) ... Preparing to unpack .../17-binutils-arm-linux-gnueabihf_2.38-4ubuntu2.6_armhf.deb ... Unpacking binutils-arm-linux-gnueabihf (2.38-4ubuntu2.6) over (2.37-7ubuntu1) ... Preparing to unpack .../18-libbinutils_2.38-4ubuntu2.6_armhf.deb ... Unpacking libbinutils:armhf (2.38-4ubuntu2.6) over (2.37-7ubuntu1) ... Preparing to unpack .../19-binutils_2.38-4ubuntu2.6_armhf.deb ... Unpacking binutils (2.38-4ubuntu2.6) over (2.37-7ubuntu1) ... Preparing to unpack .../20-binutils-common_2.38-4ubuntu2.6_armhf.deb ... Unpacking binutils-common:armhf (2.38-4ubuntu2.6) over (2.37-7ubuntu1) ... Preparing to unpack .../21-make_4.3-4.1build1_armhf.deb ... Unpacking make (4.3-4.1build1) over (4.3-4ubuntu1) ... Preparing to unpack .../22-dpkg-dev_1.21.1ubuntu2.1_all.deb ... Unpacking dpkg-dev (1.21.1ubuntu2.1) over (1.20.9ubuntu2) ... Preparing to unpack .../23-libdpkg-perl_1.21.1ubuntu2.1_all.deb ... Unpacking libdpkg-perl (1.21.1ubuntu2.1) over (1.20.9ubuntu2) ... Preparing to unpack .../24-patch_2.7.6-7build2_armhf.deb ... Unpacking patch (2.7.6-7build2) over (2.7.6-7build1) ... Preparing to unpack .../25-lto-disabled-list_24_all.deb ... Unpacking lto-disabled-list (24) over (16) ... Preparing to unpack .../26-build-essential_12.9ubuntu3_armhf.deb ... Unpacking build-essential (12.9ubuntu3) over (12.9ubuntu2) ... Preparing to unpack .../27-libubsan1_12.3.0-1ubuntu1~22.04_armhf.deb ... Unpacking libubsan1:armhf (12.3.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../28-libgomp1_12.3.0-1ubuntu1~22.04_armhf.deb ... Unpacking libgomp1:armhf (12.3.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../29-libatomic1_12.3.0-1ubuntu1~22.04_armhf.deb ... Unpacking libatomic1:armhf (12.3.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../30-libasan6_11.4.0-1ubuntu1~22.04_armhf.deb ... Unpacking libasan6:armhf (11.4.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../31-g++-11_11.4.0-1ubuntu1~22.04_armhf.deb ... Unpacking g++-11 (11.4.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../32-libstdc++-11-dev_11.4.0-1ubuntu1~22.04_armhf.deb ... Unpacking libstdc++-11-dev:armhf (11.4.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../33-gcc-11_11.4.0-1ubuntu1~22.04_armhf.deb ... Unpacking gcc-11 (11.4.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../34-libgcc-11-dev_11.4.0-1ubuntu1~22.04_armhf.deb ... Unpacking libgcc-11-dev:armhf (11.4.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../35-libcc1-0_12.3.0-1ubuntu1~22.04_armhf.deb ... Unpacking libcc1-0:armhf (12.3.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../36-cpp-11_11.4.0-1ubuntu1~22.04_armhf.deb ... Unpacking cpp-11 (11.4.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../37-gcc-11-base_11.4.0-1ubuntu1~22.04_armhf.deb ... Unpacking gcc-11-base:armhf (11.4.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../38-libisl23_0.24-2build1_armhf.deb ... Unpacking libisl23:armhf (0.24-2build1) over (0.24-1build1) ... Preparing to unpack .../39-libmpfr6_4.1.0-3build3_armhf.deb ... Unpacking libmpfr6:armhf (4.1.0-3build3) over (4.1.0-3build2) ... Preparing to unpack .../40-libmpc3_1.2.1-2build1_armhf.deb ... Unpacking libmpc3:armhf (1.2.1-2build1) over (1.2.0-1build2) ... Preparing to unpack .../41-libfakeroot_1.28-1ubuntu1_armhf.deb ... Unpacking libfakeroot:armhf (1.28-1ubuntu1) over (1.25.3-1.1ubuntu3) ... Preparing to unpack .../42-fakeroot_1.28-1ubuntu1_armhf.deb ... Unpacking fakeroot (1.28-1ubuntu1) over (1.25.3-1.1ubuntu3) ... Preparing to unpack .../43-libassuan0_2.5.5-1build1_armhf.deb ... Unpacking libassuan0:armhf (2.5.5-1build1) over (2.5.5-1) ... Preparing to unpack .../44-pinentry-curses_1.1.1-1build2_armhf.deb ... Unpacking pinentry-curses (1.1.1-1build2) over (1.1.1-1build1) ... Preparing to unpack .../45-libnpth0_1.6-3build2_armhf.deb ... Unpacking libnpth0:armhf (1.6-3build2) over (1.6-3build1) ... Preparing to unpack .../46-gpg_2.2.27-3ubuntu2.1_armhf.deb ... Unpacking gpg (2.2.27-3ubuntu2.1) over (2.2.20-1ubuntu4) ... Preparing to unpack .../47-gpgconf_2.2.27-3ubuntu2.1_armhf.deb ... Unpacking gpgconf (2.2.27-3ubuntu2.1) over (2.2.20-1ubuntu4) ... Preparing to unpack .../48-gpg-agent_2.2.27-3ubuntu2.1_armhf.deb ... Unpacking gpg-agent (2.2.27-3ubuntu2.1) over (2.2.20-1ubuntu4) ... Preparing to unpack .../49-liblockfile-bin_1.17-1build2_armhf.deb ... Unpacking liblockfile-bin (1.17-1build2) over (1.17-1build1) ... Preparing to unpack .../50-liblockfile1_1.17-1build2_armhf.deb ... Unpacking liblockfile1:armhf (1.17-1build2) over (1.17-1build1) ... Preparing to unpack .../51-lockfile-progs_0.1.19build1_armhf.deb ... Unpacking lockfile-progs (0.1.19build1) over (0.1.18build1) ... Preparing to unpack .../52-optipng_0.7.7-2build1_armhf.deb ... Unpacking optipng (0.7.7-2build1) over (0.7.7-2) ... Preparing to unpack .../53-pkgbinarymangler_149_all.deb ... Unpacking pkgbinarymangler (149) over (148) ... Setting up gcc-11-base:armhf (11.4.0-1ubuntu1~22.04) ... Setting up lto-disabled-list (24) ... Setting up liblockfile-bin (1.17-1build2) ... Setting up init (1.62) ... Setting up libsqlite3-0:armhf (3.37.2-2ubuntu0.3) ... Setting up binutils-common:armhf (2.38-4ubuntu2.6) ... Setting up linux-libc-dev:armhf (5.15.0-102.112) ... Setting up libctf-nobfd0:armhf (2.38-4ubuntu2.6) ... Setting up libnpth0:armhf (1.6-3build2) ... Setting up libassuan0:armhf (2.5.5-1build1) ... Setting up libgomp1:armhf (12.3.0-1ubuntu1~22.04) ... Setting up perl-modules-5.34 (5.34.0-3ubuntu1.3) ... Setting up bzip2 (1.0.8-5build1) ... Setting up libfakeroot:armhf (1.28-1ubuntu1) ... Setting up libasan6:armhf (11.4.0-1ubuntu1~22.04) ... Setting up tzdata (2024a-0ubuntu0.22.04) ... Current default time zone: 'Etc/UTC' Local time is now: Thu Apr 11 15:09:03 UTC 2024. Universal Time is now: Thu Apr 11 15:09:03 UTC 2024. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up fakeroot (1.28-1ubuntu1) ... Setting up libtirpc-dev:armhf (1.3.2-2ubuntu0.1) ... Setting up rpcsvc-proto (1.4.2-0ubuntu6) ... Setting up make (4.3-4.1build1) ... Setting up libmpfr6:armhf (4.1.0-3build3) ... Setting up libncurses6:armhf (6.3-2ubuntu0.1) ... Setting up xz-utils (5.2.5-2ubuntu1) ... Setting up libpng16-16:armhf (1.6.37-3build5) ... Setting up libmpc3:armhf (1.2.1-2build1) ... Setting up systemd-timesyncd (249.11-0ubuntu3.7) ... Setting up libatomic1:armhf (12.3.0-1ubuntu1~22.04) ... Setting up usrmerge (25ubuntu2) ... Setting up patch (2.7.6-7build2) ... Setting up libss2:armhf (1.46.5-2ubuntu1.1) ... Setting up libncursesw6:armhf (6.3-2ubuntu0.1) ... Setting up logsave (1.46.5-2ubuntu1.1) ... Setting up libubsan1:armhf (12.3.0-1ubuntu1~22.04) ... Setting up advancecomp (2.1-2.1ubuntu2.1) ... Setting up libgcc-11-dev:armhf (11.4.0-1ubuntu1~22.04) ... Setting up libnsl-dev:armhf (1.3.0-2build2) ... Setting up sensible-utils (0.0.17) ... Setting up libcrypt-dev:armhf (1:4.4.27-1) ... Setting up mawk (1.3.4.20200120-3) ... Setting up liblockfile1:armhf (1.17-1build2) ... Setting up libbinutils:armhf (2.38-4ubuntu2.6) ... Setting up libisl23:armhf (0.24-2build1) ... Setting up libc-dev-bin (2.35-0ubuntu3.6) ... Setting up openssl (3.0.2-0ubuntu1.15) ... Installing new version of config file /etc/ssl/openssl.cnf ... Setting up readline-common (8.1.2-1) ... Setting up libcc1-0:armhf (12.3.0-1ubuntu1~22.04) ... Setting up libprocps8:armhf (2:3.3.17-6ubuntu2.1) ... Setting up libgdbm6:armhf (1.23-1) ... Setting up libctf0:armhf (2.38-4ubuntu2.6) ... Setting up pinentry-curses (1.1.1-1build2) ... Setting up cpp-11 (11.4.0-1ubuntu1~22.04) ... Setting up libreadline8:armhf (8.1.2-1) ... Setting up e2fsprogs (1.46.5-2ubuntu1.1) ... Installing new version of config file /etc/mke2fs.conf ... Setting up ca-certificates (20230311ubuntu0.22.04.1) ... Updating certificates in /etc/ssl/certs... rehash: warning: skipping ca-certificates.crt,it does not contain exactly one certificate or CRL 26 added, 17 removed; done. Setting up optipng (0.7.7-2build1) ... Setting up lockfile-progs (0.1.19build1) ... Setting up libgdbm-compat4:armhf (1.23-1) ... Setting up procps (2:3.3.17-6ubuntu2.1) ... Installing new version of config file /etc/init.d/procps ... Installing new version of config file /etc/sysctl.d/README.sysctl ... Setting up gpgconf (2.2.27-3ubuntu2.1) ... Setting up libc6-dev:armhf (2.35-0ubuntu3.6) ... Setting up binutils-arm-linux-gnueabihf (2.38-4ubuntu2.6) ... Setting up gpg (2.2.27-3ubuntu2.1) ... Setting up libperl5.34:armhf (5.34.0-3ubuntu1.3) ... Setting up gpg-agent (2.2.27-3ubuntu2.1) ... Setting up pkgbinarymangler (149) ... Setting up binutils (2.38-4ubuntu2.6) ... Setting up perl (5.34.0-3ubuntu1.3) ... Setting up libdpkg-perl (1.21.1ubuntu2.1) ... Setting up libstdc++-11-dev:armhf (11.4.0-1ubuntu1~22.04) ... Setting up gcc-11 (11.4.0-1ubuntu1~22.04) ... Setting up g++-11 (11.4.0-1ubuntu1~22.04) ... Setting up dpkg-dev (1.21.1ubuntu2.1) ... Setting up build-essential (12.9ubuntu3) ... Processing triggers for libc-bin (2.35-0ubuntu3.6) ... Processing triggers for ca-certificates (20230311ubuntu0.22.04.1) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-28049384 armhf jammy -c chroot:build-PACKAGEBUILD-28049384 --arch=armhf --dist=jammy --nolog nss_3.98-0ubuntu0.22.04.2.dsc Initiating build PACKAGEBUILD-28049384 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 5.4.0-176-generic #196-Ubuntu SMP Fri Mar 22 16:46:20 UTC 2024 armv7l sbuild (Debian sbuild) 0.79.0 (05 February 2020) on bos02-arm64-037.buildd +==============================================================================+ | nss 2:3.98-0ubuntu0.22.04.2 (armhf) Thu, 11 Apr 2024 15:09:12 +0000 | +==============================================================================+ Package: nss Version: 2:3.98-0ubuntu0.22.04.2 Source Version: 2:3.98-0ubuntu0.22.04.2 Distribution: jammy Machine Architecture: arm64 Host Architecture: armhf Build Architecture: armhf Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-28049384/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/nss-czZq2P/resolver-sFLNak' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- nss_3.98-0ubuntu0.22.04.2.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/nss-czZq2P/nss-3.98' with '<>' I: NOTICE: Log filtering will replace 'build/nss-czZq2P' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper (>= 9.20160403), dh-exec, dpkg-dev (>= 1.17.14), libnspr4-dev (>= 2:4.34), zlib1g-dev, libsqlite3-dev (>= 3.3.9), build-essential, fakeroot Filtered Build-Depends: debhelper (>= 9.20160403), dh-exec, dpkg-dev (>= 1.17.14), libnspr4-dev (>= 2:4.34), zlib1g-dev, libsqlite3-dev (>= 3.3.9), build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [446 B] Get:5 copy:/<>/apt_archive ./ Packages [503 B] Fetched 1906 B in 0s (83.5 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libperl5.32 perl-modules-5.32 systemd-timesyncd Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils debhelper debugedit dh-autoreconf dh-exec dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libdebhelper-perl libdw1 libelf1 libfile-stripnondeterminism-perl libicu70 libmagic-mgc libmagic1 libnspr4 libnspr4-dev libpipeline1 libsigsegv2 libsqlite3-dev libsub-override-perl libtool libuchardet0 libxml2 m4 man-db po-debconf zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc dh-make gettext-doc libasprintf-dev libgettextpo-dev groff sqlite3-doc libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl Recommended packages: curl | wget | lynx libarchive-cpio-perl libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils debhelper debugedit dh-autoreconf dh-exec dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libdebhelper-perl libdw1 libelf1 libfile-stripnondeterminism-perl libicu70 libmagic-mgc libmagic1 libnspr4 libnspr4-dev libpipeline1 libsigsegv2 libsqlite3-dev libsub-override-perl libtool libuchardet0 libxml2 m4 man-db po-debconf sbuild-build-depends-main-dummy zlib1g-dev 0 upgraded, 38 newly installed, 0 to remove and 0 not upgraded. Need to get 19.0 MB of archives. After this operation, 64.3 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [732 B] Get:2 http://ftpmaster.internal/ubuntu jammy/main armhf libelf1 armhf 0.186-1build1 [42.7 kB] Get:3 http://ftpmaster.internal/ubuntu jammy/main armhf libicu70 armhf 70.1-2 [10.3 MB] Get:4 http://ftpmaster.internal/ubuntu jammy-security/main armhf libxml2 armhf 2.9.13+dfsg-1ubuntu0.4 [599 kB] Get:5 http://ftpmaster.internal/ubuntu jammy-security/main armhf bsdextrautils armhf 2.37.2-4ubuntu3.4 [77.2 kB] Get:6 http://ftpmaster.internal/ubuntu jammy-security/main armhf libmagic-mgc armhf 1:5.41-3ubuntu0.1 [257 kB] Get:7 http://ftpmaster.internal/ubuntu jammy-security/main armhf libmagic1 armhf 1:5.41-3ubuntu0.1 [80.2 kB] Get:8 http://ftpmaster.internal/ubuntu jammy-security/main armhf file armhf 1:5.41-3ubuntu0.1 [20.6 kB] Get:9 http://ftpmaster.internal/ubuntu jammy/main armhf gettext-base armhf 0.21-4ubuntu4 [38.0 kB] Get:10 http://ftpmaster.internal/ubuntu jammy/main armhf libuchardet0 armhf 0.0.7-1build2 [75.7 kB] Get:11 http://ftpmaster.internal/ubuntu jammy/main armhf groff-base armhf 1.22.4-8build1 [870 kB] Get:12 http://ftpmaster.internal/ubuntu jammy/main armhf libpipeline1 armhf 1.5.5-1 [25.6 kB] Get:13 http://ftpmaster.internal/ubuntu jammy/main armhf man-db armhf 2.10.2-1 [1151 kB] Get:14 http://ftpmaster.internal/ubuntu jammy/main armhf libsigsegv2 armhf 2.13-1ubuntu3 [13.7 kB] Get:15 http://ftpmaster.internal/ubuntu jammy/main armhf m4 armhf 1.4.18-5ubuntu2 [191 kB] Get:16 http://ftpmaster.internal/ubuntu jammy/main armhf autoconf all 2.71-2 [338 kB] Get:17 http://ftpmaster.internal/ubuntu jammy/main armhf autotools-dev all 20220109.1 [44.9 kB] Get:18 http://ftpmaster.internal/ubuntu jammy/main armhf automake all 1:1.16.5-1.3 [558 kB] Get:19 http://ftpmaster.internal/ubuntu jammy/main armhf autopoint all 0.21-4ubuntu4 [422 kB] Get:20 http://ftpmaster.internal/ubuntu jammy/main armhf libdebhelper-perl all 13.6ubuntu1 [67.2 kB] Get:21 http://ftpmaster.internal/ubuntu jammy/main armhf libtool all 2.4.6-15build2 [164 kB] Get:22 http://ftpmaster.internal/ubuntu jammy/main armhf dh-autoreconf all 20 [16.1 kB] Get:23 http://ftpmaster.internal/ubuntu jammy/main armhf libarchive-zip-perl all 1.68-1 [90.2 kB] Get:24 http://ftpmaster.internal/ubuntu jammy/main armhf libsub-override-perl all 0.09-2 [9532 B] Get:25 http://ftpmaster.internal/ubuntu jammy/main armhf libfile-stripnondeterminism-perl all 1.13.0-1 [18.1 kB] Get:26 http://ftpmaster.internal/ubuntu jammy/main armhf dh-strip-nondeterminism all 1.13.0-1 [5344 B] Get:27 http://ftpmaster.internal/ubuntu jammy/main armhf libdw1 armhf 0.186-1build1 [228 kB] Get:28 http://ftpmaster.internal/ubuntu jammy/main armhf debugedit armhf 1:5.0-4build1 [43.3 kB] Get:29 http://ftpmaster.internal/ubuntu jammy/main armhf dwz armhf 0.14-1build2 [99.2 kB] Get:30 http://ftpmaster.internal/ubuntu jammy/main armhf gettext armhf 0.21-4ubuntu4 [805 kB] Get:31 http://ftpmaster.internal/ubuntu jammy/main armhf intltool-debian all 0.35.0+20060710.5 [24.9 kB] Get:32 http://ftpmaster.internal/ubuntu jammy/main armhf po-debconf all 1.0.21+nmu1 [233 kB] Get:33 http://ftpmaster.internal/ubuntu jammy/main armhf debhelper all 13.6ubuntu1 [923 kB] Get:34 http://ftpmaster.internal/ubuntu jammy-security/main armhf libnspr4 armhf 2:4.35-0ubuntu0.22.04.1 [94.3 kB] Get:35 http://ftpmaster.internal/ubuntu jammy-security/main armhf libnspr4-dev armhf 2:4.35-0ubuntu0.22.04.1 [197 kB] Get:36 http://ftpmaster.internal/ubuntu jammy-security/main armhf libsqlite3-dev armhf 3.37.2-2ubuntu0.3 [759 kB] Get:37 http://ftpmaster.internal/ubuntu jammy-security/main armhf zlib1g-dev armhf 1:1.2.11.dfsg-2ubuntu9.2 [157 kB] Get:38 http://ftpmaster.internal/ubuntu jammy/main armhf dh-exec armhf 0.23.4build2 [24.3 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 19.0 MB in 1s (13.0 MB/s) Selecting previously unselected package libelf1:armhf. (Reading database ... 15114 files and directories currently installed.) Preparing to unpack .../00-libelf1_0.186-1build1_armhf.deb ... Unpacking libelf1:armhf (0.186-1build1) ... Selecting previously unselected package libicu70:armhf. Preparing to unpack .../01-libicu70_70.1-2_armhf.deb ... Unpacking libicu70:armhf (70.1-2) ... Selecting previously unselected package libxml2:armhf. Preparing to unpack .../02-libxml2_2.9.13+dfsg-1ubuntu0.4_armhf.deb ... Unpacking libxml2:armhf (2.9.13+dfsg-1ubuntu0.4) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../03-bsdextrautils_2.37.2-4ubuntu3.4_armhf.deb ... Unpacking bsdextrautils (2.37.2-4ubuntu3.4) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../04-libmagic-mgc_1%3a5.41-3ubuntu0.1_armhf.deb ... Unpacking libmagic-mgc (1:5.41-3ubuntu0.1) ... Selecting previously unselected package libmagic1:armhf. Preparing to unpack .../05-libmagic1_1%3a5.41-3ubuntu0.1_armhf.deb ... Unpacking libmagic1:armhf (1:5.41-3ubuntu0.1) ... Selecting previously unselected package file. Preparing to unpack .../06-file_1%3a5.41-3ubuntu0.1_armhf.deb ... Unpacking file (1:5.41-3ubuntu0.1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../07-gettext-base_0.21-4ubuntu4_armhf.deb ... Unpacking gettext-base (0.21-4ubuntu4) ... Selecting previously unselected package libuchardet0:armhf. Preparing to unpack .../08-libuchardet0_0.0.7-1build2_armhf.deb ... Unpacking libuchardet0:armhf (0.0.7-1build2) ... Selecting previously unselected package groff-base. Preparing to unpack .../09-groff-base_1.22.4-8build1_armhf.deb ... Unpacking groff-base (1.22.4-8build1) ... Selecting previously unselected package libpipeline1:armhf. Preparing to unpack .../10-libpipeline1_1.5.5-1_armhf.deb ... Unpacking libpipeline1:armhf (1.5.5-1) ... Selecting previously unselected package man-db. Preparing to unpack .../11-man-db_2.10.2-1_armhf.deb ... Unpacking man-db (2.10.2-1) ... Selecting previously unselected package libsigsegv2:armhf. Preparing to unpack .../12-libsigsegv2_2.13-1ubuntu3_armhf.deb ... Unpacking libsigsegv2:armhf (2.13-1ubuntu3) ... Selecting previously unselected package m4. Preparing to unpack .../13-m4_1.4.18-5ubuntu2_armhf.deb ... Unpacking m4 (1.4.18-5ubuntu2) ... Selecting previously unselected package autoconf. Preparing to unpack .../14-autoconf_2.71-2_all.deb ... Unpacking autoconf (2.71-2) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../15-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../16-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../17-autopoint_0.21-4ubuntu4_all.deb ... Unpacking autopoint (0.21-4ubuntu4) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../18-libdebhelper-perl_13.6ubuntu1_all.deb ... Unpacking libdebhelper-perl (13.6ubuntu1) ... Selecting previously unselected package libtool. Preparing to unpack .../19-libtool_2.4.6-15build2_all.deb ... Unpacking libtool (2.4.6-15build2) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../20-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../21-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../22-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../23-libfile-stripnondeterminism-perl_1.13.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../24-dh-strip-nondeterminism_1.13.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.0-1) ... Selecting previously unselected package libdw1:armhf. Preparing to unpack .../25-libdw1_0.186-1build1_armhf.deb ... Unpacking libdw1:armhf (0.186-1build1) ... Selecting previously unselected package debugedit. Preparing to unpack .../26-debugedit_1%3a5.0-4build1_armhf.deb ... Unpacking debugedit (1:5.0-4build1) ... Selecting previously unselected package dwz. Preparing to unpack .../27-dwz_0.14-1build2_armhf.deb ... Unpacking dwz (0.14-1build2) ... Selecting previously unselected package gettext. Preparing to unpack .../28-gettext_0.21-4ubuntu4_armhf.deb ... Unpacking gettext (0.21-4ubuntu4) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../29-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../30-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../31-debhelper_13.6ubuntu1_all.deb ... Unpacking debhelper (13.6ubuntu1) ... Selecting previously unselected package libnspr4:armhf. Preparing to unpack .../32-libnspr4_2%3a4.35-0ubuntu0.22.04.1_armhf.deb ... Unpacking libnspr4:armhf (2:4.35-0ubuntu0.22.04.1) ... Selecting previously unselected package libnspr4-dev. Preparing to unpack .../33-libnspr4-dev_2%3a4.35-0ubuntu0.22.04.1_armhf.deb ... Unpacking libnspr4-dev (2:4.35-0ubuntu0.22.04.1) ... Selecting previously unselected package libsqlite3-dev:armhf. Preparing to unpack .../34-libsqlite3-dev_3.37.2-2ubuntu0.3_armhf.deb ... Unpacking libsqlite3-dev:armhf (3.37.2-2ubuntu0.3) ... Selecting previously unselected package zlib1g-dev:armhf. Preparing to unpack .../35-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu9.2_armhf.deb ... Unpacking zlib1g-dev:armhf (1:1.2.11.dfsg-2ubuntu9.2) ... Selecting previously unselected package dh-exec. Preparing to unpack .../36-dh-exec_0.23.4build2_armhf.deb ... Unpacking dh-exec (0.23.4build2) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../37-sbuild-build-depends-main-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libpipeline1:armhf (1.5.5-1) ... Setting up bsdextrautils (2.37.2-4ubuntu3.4) ... update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode Setting up libmagic-mgc (1:5.41-3ubuntu0.1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.6ubuntu1) ... Setting up libmagic1:armhf (1:5.41-3ubuntu0.1) ... Setting up gettext-base (0.21-4ubuntu4) ... Setting up file (1:5.41-3ubuntu0.1) ... Setting up autotools-dev (20220109.1) ... Setting up libsqlite3-dev:armhf (3.37.2-2ubuntu0.3) ... Setting up libnspr4:armhf (2:4.35-0ubuntu0.22.04.1) ... Setting up libsigsegv2:armhf (2.13-1ubuntu3) ... Setting up autopoint (0.21-4ubuntu4) ... Setting up zlib1g-dev:armhf (1:1.2.11.dfsg-2ubuntu9.2) ... Setting up libuchardet0:armhf (0.0.7-1build2) ... Setting up libsub-override-perl (0.09-2) ... Setting up libelf1:armhf (0.186-1build1) ... Setting up libicu70:armhf (70.1-2) ... Setting up libfile-stripnondeterminism-perl (1.13.0-1) ... Setting up libnspr4-dev (2:4.35-0ubuntu0.22.04.1) ... Setting up libdw1:armhf (0.186-1build1) ... Setting up libtool (2.4.6-15build2) ... Setting up m4 (1.4.18-5ubuntu2) ... Setting up autoconf (2.71-2) ... Setting up dh-strip-nondeterminism (1.13.0-1) ... Setting up dwz (0.14-1build2) ... Setting up groff-base (1.22.4-8build1) ... Setting up debugedit (1:5.0-4build1) ... Setting up libxml2:armhf (2.9.13+dfsg-1ubuntu0.4) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up gettext (0.21-4ubuntu4) ... Setting up man-db (2.10.2-1) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up intltool-debian (0.35.0+20060710.5) ... Setting up dh-autoreconf (20) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up debhelper (13.6ubuntu1) ... Setting up dh-exec (0.23.4build2) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.35-0ubuntu3.6) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (armhf included in any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.4.0-176-generic #196-Ubuntu SMP Fri Mar 22 16:46:20 UTC 2024 arm64 (armv7l) Toolchain package versions: binutils_2.38-4ubuntu2.6 dpkg-dev_1.21.1ubuntu2.1 g++-11_11.4.0-1ubuntu1~22.04 gcc-11_11.4.0-1ubuntu1~22.04 libc6-dev_2.35-0ubuntu3.6 libstdc++-11-dev_11.4.0-1ubuntu1~22.04 libstdc++6_12.3.0-1ubuntu1~22.04 linux-libc-dev_5.15.0-102.112 Package versions: adduser_3.118ubuntu5 advancecomp_2.1-2.1ubuntu2.1 apt_2.4.5 autoconf_2.71-2 automake_1:1.16.5-1.3 autopoint_0.21-4ubuntu4 autotools-dev_20220109.1 base-files_12ubuntu4 base-passwd_3.5.52build1 bash_5.1-6ubuntu1.1 binutils_2.38-4ubuntu2.6 binutils-arm-linux-gnueabihf_2.38-4ubuntu2.6 binutils-common_2.38-4ubuntu2.6 bsdextrautils_2.37.2-4ubuntu3.4 bsdutils_1:2.37.2-4ubuntu3.4 build-essential_12.9ubuntu3 bzip2_1.0.8-5build1 ca-certificates_20230311ubuntu0.22.04.1 coreutils_8.32-4.1ubuntu1 cpp_4:11.2.0-1ubuntu1 cpp-11_11.4.0-1ubuntu1~22.04 dash_0.5.11+git20210903+057cd650a4ed-3build1 debconf_1.5.79ubuntu1 debhelper_13.6ubuntu1 debianutils_5.5-1ubuntu2 debugedit_1:5.0-4build1 dh-autoreconf_20 dh-exec_0.23.4build2 dh-strip-nondeterminism_1.13.0-1 diffutils_1:3.8-0ubuntu2 dpkg_1.21.1ubuntu2.1 dpkg-dev_1.21.1ubuntu2.1 dwz_0.14-1build2 e2fsprogs_1.46.5-2ubuntu1.1 fakeroot_1.28-1ubuntu1 file_1:5.41-3ubuntu0.1 findutils_4.8.0-1ubuntu3 g++_4:11.2.0-1ubuntu1 g++-11_11.4.0-1ubuntu1~22.04 gcc_4:11.2.0-1ubuntu1 gcc-11_11.4.0-1ubuntu1~22.04 gcc-11-base_11.4.0-1ubuntu1~22.04 gcc-12-base_12.3.0-1ubuntu1~22.04 gettext_0.21-4ubuntu4 gettext-base_0.21-4ubuntu4 gpg_2.2.27-3ubuntu2.1 gpg-agent_2.2.27-3ubuntu2.1 gpgconf_2.2.27-3ubuntu2.1 gpgv_2.2.27-3ubuntu2.1 grep_3.7-1build1 groff-base_1.22.4-8build1 gzip_1.10-4ubuntu4 hostname_3.23ubuntu2 init_1.62 init-system-helpers_1.62 intltool-debian_0.35.0+20060710.5 libacl1_2.3.1-1 libapparmor1_3.0.4-2ubuntu2.4 libapt-pkg6.0_2.4.5 libarchive-zip-perl_1.68-1 libargon2-1_0~20171227-0.3 libasan6_11.4.0-1ubuntu1~22.04 libassuan0_2.5.5-1build1 libatomic1_12.3.0-1ubuntu1~22.04 libattr1_1:2.5.1-1build1 libaudit-common_1:3.0.7-1build1 libaudit1_1:3.0.7-1build1 libbinutils_2.38-4ubuntu2.6 libblkid1_2.37.2-4ubuntu3.4 libbz2-1.0_1.0.8-5build1 libc-bin_2.35-0ubuntu3.6 libc-dev-bin_2.35-0ubuntu3.6 libc6_2.35-0ubuntu3.6 libc6-dev_2.35-0ubuntu3.6 libcap-ng0_0.7.9-2.2build3 libcap2_1:2.44-1ubuntu0.22.04.1 libcc1-0_12.3.0-1ubuntu1~22.04 libcom-err2_1.46.5-2ubuntu1.1 libcrypt-dev_1:4.4.27-1 libcrypt1_1:4.4.27-1 libcryptsetup12_2:2.4.3-1ubuntu1 libctf-nobfd0_2.38-4ubuntu2.6 libctf0_2.38-4ubuntu2.6 libdb5.3_5.3.28+dfsg1-0.8ubuntu3 libdebconfclient0_0.261ubuntu1 libdebhelper-perl_13.6ubuntu1 libdevmapper1.02.1_2:1.02.175-2.1ubuntu4 libdpkg-perl_1.21.1ubuntu2.1 libdw1_0.186-1build1 libelf1_0.186-1build1 libext2fs2_1.46.5-2ubuntu1.1 libfakeroot_1.28-1ubuntu1 libffi8_3.4.2-4 libfile-stripnondeterminism-perl_1.13.0-1 libgcc-11-dev_11.4.0-1ubuntu1~22.04 libgcc-s1_12.3.0-1ubuntu1~22.04 libgcrypt20_1.9.4-3ubuntu3 libgdbm-compat4_1.23-1 libgdbm6_1.23-1 libgmp10_2:6.2.1+dfsg-3ubuntu1 libgnutls30_3.7.3-4ubuntu1.4 libgomp1_12.3.0-1ubuntu1~22.04 libgpg-error0_1.43-3 libgssapi-krb5-2_1.19.2-2ubuntu0.3 libhogweed6_3.7.3-1build2 libicu70_70.1-2 libidn2-0_2.3.2-2build1 libip4tc2_1.8.7-1ubuntu5 libisl23_0.24-2build1 libjson-c5_0.15-3~ubuntu1.22.04.2 libk5crypto3_1.19.2-2ubuntu0.3 libkeyutils1_1.6.1-2ubuntu3 libkmod2_29-1ubuntu1 libkrb5-3_1.19.2-2ubuntu0.3 libkrb5support0_1.19.2-2ubuntu0.3 liblockfile-bin_1.17-1build2 liblockfile1_1.17-1build2 liblz4-1_1.9.3-2build2 liblzma5_5.2.5-2ubuntu1 libmagic-mgc_1:5.41-3ubuntu0.1 libmagic1_1:5.41-3ubuntu0.1 libmount1_2.37.2-4ubuntu3.4 libmpc3_1.2.1-2build1 libmpfr6_4.1.0-3build3 libncurses6_6.3-2ubuntu0.1 libncursesw6_6.3-2ubuntu0.1 libnettle8_3.7.3-1build2 libnpth0_1.6-3build2 libnsl-dev_1.3.0-2build2 libnsl2_1.3.0-2build2 libnspr4_2:4.35-0ubuntu0.22.04.1 libnspr4-dev_2:4.35-0ubuntu0.22.04.1 libp11-kit0_0.24.0-6build1 libpam-modules_1.4.0-11ubuntu2.4 libpam-modules-bin_1.4.0-11ubuntu2.4 libpam-runtime_1.4.0-11ubuntu2.4 libpam0g_1.4.0-11ubuntu2.4 libpcre2-8-0_10.39-3ubuntu0.1 libpcre3_2:8.39-13ubuntu0.22.04.1 libperl5.32_5.32.1-3ubuntu3 libperl5.34_5.34.0-3ubuntu1.3 libpipeline1_1.5.5-1 libpng16-16_1.6.37-3build5 libprocps8_2:3.3.17-6ubuntu2.1 libreadline8_8.1.2-1 libseccomp2_2.5.3-2ubuntu2 libselinux1_3.3-1build2 libsemanage-common_3.3-1build2 libsemanage2_3.3-1build2 libsepol1_3.1-1ubuntu2 libsepol2_3.3-1build1 libsigsegv2_2.13-1ubuntu3 libsmartcols1_2.37.2-4ubuntu3.4 libsqlite3-0_3.37.2-2ubuntu0.3 libsqlite3-dev_3.37.2-2ubuntu0.3 libss2_1.46.5-2ubuntu1.1 libssl1.1_1.1.1l-1ubuntu1 libssl3_3.0.2-0ubuntu1.15 libstdc++-11-dev_11.4.0-1ubuntu1~22.04 libstdc++6_12.3.0-1ubuntu1~22.04 libsub-override-perl_0.09-2 libsystemd0_249.11-0ubuntu3.7 libtasn1-6_4.18.0-4build1 libtinfo6_6.3-2ubuntu0.1 libtirpc-common_1.3.2-2ubuntu0.1 libtirpc-dev_1.3.2-2ubuntu0.1 libtirpc3_1.3.2-2ubuntu0.1 libtool_2.4.6-15build2 libubsan1_12.3.0-1ubuntu1~22.04 libuchardet0_0.0.7-1build2 libudev1_249.11-0ubuntu3.7 libunistring2_1.0-1 libuuid1_2.37.2-4ubuntu3.4 libxml2_2.9.13+dfsg-1ubuntu0.4 libxxhash0_0.8.1-1 libzstd1_1.4.8+dfsg-3build1 linux-libc-dev_5.15.0-102.112 lockfile-progs_0.1.19build1 login_1:4.8.1-2ubuntu2.2 logsave_1.46.5-2ubuntu1.1 lsb-base_11.1.0ubuntu4 lto-disabled-list_24 m4_1.4.18-5ubuntu2 make_4.3-4.1build1 man-db_2.10.2-1 mawk_1.3.4.20200120-3 mount_2.37.2-4ubuntu3.4 ncurses-base_6.3-2ubuntu0.1 ncurses-bin_6.3-2ubuntu0.1 openssl_3.0.2-0ubuntu1.15 optipng_0.7.7-2build1 passwd_1:4.8.1-2ubuntu2.2 patch_2.7.6-7build2 perl_5.34.0-3ubuntu1.3 perl-base_5.34.0-3ubuntu1.3 perl-modules-5.32_5.32.1-3ubuntu3 perl-modules-5.34_5.34.0-3ubuntu1.3 pinentry-curses_1.1.1-1build2 pkgbinarymangler_149 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3 procps_2:3.3.17-6ubuntu2.1 readline-common_8.1.2-1 rpcsvc-proto_1.4.2-0ubuntu6 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.8-1ubuntu2 sensible-utils_0.0.17 systemd_249.11-0ubuntu3.7 systemd-sysv_249.11-0ubuntu3.7 systemd-timesyncd_249.11-0ubuntu3.7 sysvinit-utils_3.01-1ubuntu1 tar_1.34+dfsg-1ubuntu0.1.22.04.2 tzdata_2024a-0ubuntu0.22.04 ubuntu-keyring_2021.03.26 usrmerge_25ubuntu2 util-linux_2.37.2-4ubuntu3.4 xz-utils_5.2.5-2ubuntu1 zlib1g_1:1.2.11.dfsg-2ubuntu9.2 zlib1g-dev_1:1.2.11.dfsg-2ubuntu9.2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: nss Binary: libnss3, libnss3-tools, libnss3-dev Architecture: any Version: 2:3.98-0ubuntu0.22.04.2 Maintainer: Ubuntu Developers Uploaders: Mike Hommey Homepage: http://www.mozilla.org/projects/security/pki/nss/ Standards-Version: 4.1.4 Vcs-Browser: https://salsa.debian.org/mozilla-team/nss Vcs-Git: https://salsa.debian.org/mozilla-team/nss.git Build-Depends: debhelper (>= 9.20160403), dh-exec, dpkg-dev (>= 1.17.14), libnspr4-dev (>= 2:4.34), zlib1g-dev, libsqlite3-dev (>= 3.3.9), libnss3-tools:native (>= 2:3.19-1-1~) Package-List: libnss3 deb libs optional arch=any libnss3-dev deb libdevel optional arch=any libnss3-tools deb admin optional arch=any Checksums-Sha1: 2524923bfc6530c86f8ac27a7ae8460cb706f65c 76685475 nss_3.98.orig.tar.gz fdae7b947dd3d7f761528b2dc557a77cca4f6023 26096 nss_3.98-0ubuntu0.22.04.2.debian.tar.xz Checksums-Sha256: f549cc33d35c0601674bfacf7c6ad683c187595eb4125b423238d3e9aa4209ce 76685475 nss_3.98.orig.tar.gz 638fd0fcf4d2dbfef9e7b64429f8567fb71e43981bcb017c9481923eb3633391 26096 nss_3.98-0ubuntu0.22.04.2.debian.tar.xz Files: 4502fcae1b32da310fffdfb3c67f6985 76685475 nss_3.98.orig.tar.gz acbbcf1499d015ef74dee0192652c63f 26096 nss_3.98-0ubuntu0.22.04.2.debian.tar.xz Original-Maintainer: Maintainers of Mozilla-related packages -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEUMSg3c8x5FLOsZtRZWnYVadEvpMFAmYX+/wACgkQZWnYVadE vpP/KRAAmwxP+UvsP6/t2sSlSq3DpCy2hCtVk5kgK4LO1kPYpwhU+mIVPnNPv7t0 cBPPOhWeUxHRy9pMZCiiNWUHdQtUz8t5qjWKcZGiEjBIAYHsb3mNyC5v6g+A9njY nqyzDQUYezzLpDld4B+G0NPoPf9HU+5UxF1EPIO6dJHBlkw17IsVc5/YcWCq8E1A JCOhe1rsOYGzEYMM3axZd3/Jcdpp/PXXmMqtkLSCcH5u6rMUixiWwkKeeQP4+O7r 3MIAuWDRf5Lq/KwSN4Dp5EyzsYS85Aezv+hQw4W81ELeaCzPc1ekTxRsdArVilYd 8QoOal/rc0yLaw6wIDXgoVQCeWDR6gngmrDPk1sRvu23D2s+JLuK30n42NNMPOiZ jCYxnf6FZn0q8CbiG/fIsj4laly4h3IUZFCHoHpq4lrv6S9v4Beo/RrGG5QsiHos +M6AbZeOVkB+/VPmZmoD6YYMu5QOYY2Ex4aqxD1HmodOVsUv2EtgXE2igotWFC+3 rNJV64me60QsSQ2Ybziz3KKMW+FHp6rsTnBi87i28/9f758Ma0IUgcCZ//BoBDR9 rEGf+5dsxWJR4TPL9Btt80LxJhhEF6HrDesiObd9nyD43QHUew28Z2NQDkBWhJpG 5TJNTaMuOkgpUpHItkc2yUKHJVEI5Y5zErOkZa3HdxKnpJZWnkk= =GTda -----END PGP SIGNATURE----- gpgv: Signature made Thu Apr 11 15:04:28 2024 UTC gpgv: using RSA key 50C4A0DDCF31E452CEB19B516569D855A744BE93 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify signature ./nss_3.98-0ubuntu0.22.04.2.dsc dpkg-source: info: extracting nss in /<> dpkg-source: info: unpacking nss_3.98.orig.tar.gz dpkg-source: info: unpacking nss_3.98-0ubuntu0.22.04.2.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 38_hurd.patch dpkg-source: info: applying 80_security_tools.patch dpkg-source: info: applying 85_security_load.patch dpkg-source: info: applying 38_hppa.patch dpkg-source: info: applying 99_compat.patch dpkg-source: info: applying disable_fips_enabled_read.patch dpkg-source: info: applying fix-ftbfs-s390x.patch dpkg-source: info: applying fix-ftbfs-glibc-invalid-oob-error.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-28049384 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-28049384 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-28049384 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package nss dpkg-buildpackage: info: source version 2:3.98-0ubuntu0.22.04.2 dpkg-buildpackage: info: source distribution jammy-security dpkg-source --before-build . dpkg-buildpackage: info: host architecture armhf fakeroot debian/rules clean dh clean dh: warning: Compatibility levels before 10 are deprecated (level 9 in use) debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' /usr/bin/make -C nss \ clobber \ SOURCE_PREFIX=/<>/dist SOURCE_MD_DIR=/<>/dist DIST=/<>/dist OBJDIR_NAME=OBJS \ BUILD_OPT=1 make[2]: Entering directory '/<>/nss' coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/<>/nss/coreconf' ../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Entering directory '/<>/nss/coreconf/nsinstall' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/nsinstall OBJS/nsinstall.o OBJS/pathsub.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/coreconf/nsinstall' rm -rf OBJS LOGS TAGS core so_locations make[3]: Leaving directory '/<>/nss/coreconf' make[3]: Entering directory '/<>/nss/lib' ../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Entering directory '/<>/nss/lib/base' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libnssb.a OBJS/arena.o OBJS/error.o OBJS/errorval.o OBJS/hashops.o OBJS/libc.o OBJS/tracker.o OBJS/item.o OBJS/utf8.o OBJS/list.o OBJS/hash.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/base' make[4]: Entering directory '/<>/nss/lib/certdb' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libcertdb.a OBJS/alg1485.o OBJS/certdb.o OBJS/certv3.o OBJS/certxutl.o OBJS/crl.o OBJS/genname.o OBJS/stanpcertdb.o OBJS/polcyxtn.o OBJS/secname.o OBJS/xauthkid.o OBJS/xbsconst.o OBJS/xconst.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/certdb' make[4]: Entering directory '/<>/nss/lib/certhigh' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libcerthi.a OBJS/certhtml.o OBJS/certreq.o OBJS/crlv2.o OBJS/ocsp.o OBJS/ocspsig.o OBJS/certhigh.o OBJS/certvfy.o OBJS/certvfypkix.o OBJS/xcrldist.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/certhigh' make[4]: Entering directory '/<>/nss/lib/cryptohi' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libcryptohi.a OBJS/sechash.o OBJS/seckey.o OBJS/secsign.o OBJS/secvfy.o OBJS/dsautil.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/cryptohi' make[4]: Entering directory '/<>/nss/lib/dev' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libnssdev.a OBJS/devslot.o OBJS/devtoken.o OBJS/devutil.o OBJS/ckhelper.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/dev' make[4]: Entering directory '/<>/nss/lib/libpkix' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/<>/nss/lib/libpkix/include' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS LOGS TAGS core so_locations make[5]: Leaving directory '/<>/nss/lib/libpkix/include' make[5]: Entering directory '/<>/nss/lib/libpkix/pkix' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkixcertsel.a OBJS/pkix_certselector.o OBJS/pkix_comcertselparams.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/certsel' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkixcrlsel.a OBJS/pkix_crlselector.o OBJS/pkix_comcrlselparams.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/crlsel' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/checker' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkixchecker.a OBJS/pkix_basicconstraintschecker.o OBJS/pkix_certchainchecker.o OBJS/pkix_crlchecker.o OBJS/pkix_ekuchecker.o OBJS/pkix_expirationchecker.o OBJS/pkix_namechainingchecker.o OBJS/pkix_nameconstraintschecker.o OBJS/pkix_ocspchecker.o OBJS/pkix_revocationmethod.o OBJS/pkix_revocationchecker.o OBJS/pkix_policychecker.o OBJS/pkix_signaturechecker.o OBJS/pkix_targetcertchecker.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/checker' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/params' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkixparams.a OBJS/pkix_trustanchor.o OBJS/pkix_procparams.o OBJS/pkix_valparams.o OBJS/pkix_resourcelimits.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/params' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/results' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkixresults.a OBJS/pkix_buildresult.o OBJS/pkix_policynode.o OBJS/pkix_valresult.o OBJS/pkix_verifynode.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/results' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/store' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkixstore.a OBJS/pkix_store.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/store' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/top' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkixtop.a OBJS/pkix_validate.o OBJS/pkix_lifecycle.o OBJS/pkix_build.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/top' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/util' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkixutil.a OBJS/pkix_tools.o OBJS/pkix_error.o OBJS/pkix_logger.o OBJS/pkix_list.o OBJS/pkix_errpaths.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/util' rm -rf OBJS LOGS TAGS core so_locations make[5]: Leaving directory '/<>/nss/lib/libpkix/pkix' make[5]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkixpki.a OBJS/pkix_pl_basicconstraints.o OBJS/pkix_pl_cert.o OBJS/pkix_pl_certpolicyinfo.o OBJS/pkix_pl_certpolicymap.o OBJS/pkix_pl_certpolicyqualifier.o OBJS/pkix_pl_crl.o OBJS/pkix_pl_crldp.o OBJS/pkix_pl_crlentry.o OBJS/pkix_pl_date.o OBJS/pkix_pl_generalname.o OBJS/pkix_pl_infoaccess.o OBJS/pkix_pl_nameconstraints.o OBJS/pkix_pl_ocsprequest.o OBJS/pkix_pl_ocspresponse.o OBJS/pkix_pl_publickey.o OBJS/pkix_pl_x500name.o OBJS/pkix_pl_ocspcertid.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/pki' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkixsystem.a OBJS/pkix_pl_bigint.o OBJS/pkix_pl_bytearray.o OBJS/pkix_pl_common.o OBJS/pkix_pl_error.o OBJS/pkix_pl_hashtable.o OBJS/pkix_pl_lifecycle.o OBJS/pkix_pl_mem.o OBJS/pkix_pl_monitorlock.o OBJS/pkix_pl_mutex.o OBJS/pkix_pl_object.o OBJS/pkix_pl_oid.o OBJS/pkix_pl_primhash.o OBJS/pkix_pl_rwlock.o OBJS/pkix_pl_string.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/system' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkixmodule.a OBJS/pkix_pl_aiamgr.o OBJS/pkix_pl_colcertstore.o OBJS/pkix_pl_httpcertstore.o OBJS/pkix_pl_httpdefaultclient.o OBJS/pkix_pl_ldaptemplates.o OBJS/pkix_pl_ldapcertstore.o OBJS/pkix_pl_ldapresponse.o OBJS/pkix_pl_ldaprequest.o OBJS/pkix_pl_ldapdefaultclient.o OBJS/pkix_pl_nsscontext.o OBJS/pkix_pl_pk11certstore.o OBJS/pkix_pl_socket.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/module' rm -rf OBJS LOGS TAGS core so_locations make[5]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss' rm -rf OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/libpkix' make[4]: Entering directory '/<>/nss/lib/pk11wrap' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpk11wrap.a OBJS/dev3hack.o OBJS/pk11akey.o OBJS/pk11auth.o OBJS/pk11cert.o OBJS/pk11cxt.o OBJS/pk11err.o OBJS/pk11hpke.o OBJS/pk11kea.o OBJS/pk11list.o OBJS/pk11load.o OBJS/pk11mech.o OBJS/pk11merge.o OBJS/pk11nobj.o OBJS/pk11obj.o OBJS/pk11pars.o OBJS/pk11pbe.o OBJS/pk11pk12.o OBJS/pk11pqg.o OBJS/pk11sdr.o OBJS/pk11skey.o OBJS/pk11slot.o OBJS/pk11util.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/pk11wrap' make[4]: Entering directory '/<>/nss/lib/pki' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libnsspki.a OBJS/asymmkey.o OBJS/certificate.o OBJS/cryptocontext.o OBJS/symmkey.o OBJS/trustdomain.o OBJS/tdcache.o OBJS/certdecode.o OBJS/pkistore.o OBJS/pkibase.o OBJS/pki3hack.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/pki' make[4]: Entering directory '/<>/nss/lib/util' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libnssutil.a OBJS/libnssutil3.so OBJS/quickder.o OBJS/secdig.o OBJS/derdec.o OBJS/derenc.o OBJS/dersubr.o OBJS/dertime.o OBJS/errstrs.o OBJS/nssb64d.o OBJS/nssb64e.o OBJS/nssrwlk.o OBJS/nssilock.o OBJS/oidstring.o OBJS/pkcs1sig.o OBJS/portreg.o OBJS/secalgid.o OBJS/secasn1d.o OBJS/secasn1e.o OBJS/secasn1u.o OBJS/secitem.o OBJS/secload.o OBJS/secoid.o OBJS/sectime.o OBJS/secport.o OBJS/templates.o OBJS/utf8.o OBJS/utilmod.o OBJS/utilpars.o OBJS/pkcs11uri.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/util' make[4]: Entering directory '/<>/nss/lib/nss' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libnss.a OBJS/libnss3.so OBJS/nssinit.o OBJS/nssoptions.o OBJS/nssver.o OBJS/utilwrap.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/nss' make[4]: Entering directory '/<>/nss/lib/ckfw' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/<>/nss/lib/ckfw' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libnssckfw.a OBJS/crypto.o OBJS/find.o OBJS/hash.o OBJS/instance.o OBJS/mutex.o OBJS/object.o OBJS/session.o OBJS/sessobj.o OBJS/slot.o OBJS/token.o OBJS/wrap.o OBJS/mechanism.o OBJS LOGS TAGS core so_locations make[5]: Leaving directory '/<>/nss/lib/ckfw' make[5]: Entering directory '/<>/nss/lib/ckfw/builtins' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/lib/ckfw/builtins' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libnssckbi.so OBJS/anchor.o OBJS/constants.o OBJS/bfind.o OBJS/binst.o OBJS/bobject.o OBJS/bsession.o OBJS/bslot.o OBJS/btoken.o OBJS/certdata.o OBJS/ckbiver.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/ckfw/builtins' make[6]: Entering directory '/<>/nss/lib/ckfw/builtins/testlib' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libnssckbi-testlib.so OBJS/anchor.o OBJS/bfind.o OBJS/binst.o OBJS/bobject.o OBJS/bsession.o OBJS/bslot.o OBJS/btoken.o OBJS/ckbiver.o OBJS/constants.o OBJS/certdata-testlib.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/ckfw/builtins/testlib' make[5]: Leaving directory '/<>/nss/lib/ckfw/builtins' make[4]: Leaving directory '/<>/nss/lib/ckfw' make[4]: Entering directory '/<>/nss/lib/crmf' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libcrmf.a OBJS/crmfenc.o OBJS/crmftmpl.o OBJS/crmfreq.o OBJS/crmfpop.o OBJS/crmfdec.o OBJS/crmfget.o OBJS/crmfcont.o OBJS/cmmfasn1.o OBJS/cmmfresp.o OBJS/cmmfrec.o OBJS/cmmfchal.o OBJS/servget.o OBJS/encutil.o OBJS/respcli.o OBJS/respcmn.o OBJS/challcli.o OBJS/asn1cmn.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/crmf' make[4]: Entering directory '/<>/nss/lib/jar' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libjar.a OBJS/jarver.o OBJS/jarsign.o OBJS/jar.o OBJS/jar-ds.o OBJS/jarfile.o OBJS/jarint.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/jar' make[4]: Entering directory '/<>/nss/lib/pkcs12' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkcs12.a OBJS/p12local.o OBJS/p12creat.o OBJS/p12dec.o OBJS/p12plcy.o OBJS/p12tmpl.o OBJS/p12e.o OBJS/p12d.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/pkcs12' make[4]: Entering directory '/<>/nss/lib/pkcs7' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkcs7.a OBJS/certread.o OBJS/p7common.o OBJS/p7create.o OBJS/p7decode.o OBJS/p7encode.o OBJS/p7local.o OBJS/secmime.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/pkcs7' make[4]: Entering directory '/<>/nss/lib/smime' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libsmime.a OBJS/libsmime3.so OBJS/cmsarray.o OBJS/cmsasn1.o OBJS/cmsattr.o OBJS/cmscinfo.o OBJS/cmscipher.o OBJS/cmsdecode.o OBJS/cmsdigdata.o OBJS/cmsdigest.o OBJS/cmsencdata.o OBJS/cmsencode.o OBJS/cmsenvdata.o OBJS/cmsmessage.o OBJS/cmspubkey.o OBJS/cmsrecinfo.o OBJS/cmsreclist.o OBJS/cmssigdata.o OBJS/cmssiginfo.o OBJS/cmsudf.o OBJS/cmsutil.o OBJS/smimemessage.o OBJS/smimeutil.o OBJS/smimever.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/smime' make[4]: Entering directory '/<>/nss/lib/ssl' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libssl.a OBJS/libssl3.so OBJS/authcert.o OBJS/cmpcert.o OBJS/dtls13con.o OBJS/dtlscon.o OBJS/prelib.o OBJS/selfencrypt.o OBJS/ssl3con.o OBJS/ssl3ecc.o OBJS/ssl3ext.o OBJS/ssl3exthandle.o OBJS/ssl3gthr.o OBJS/sslauth.o OBJS/sslbloom.o OBJS/sslcert.o OBJS/sslcon.o OBJS/ssldef.o OBJS/sslencode.o OBJS/sslenum.o OBJS/sslerr.o OBJS/sslerrstrs.o OBJS/sslgrp.o OBJS/sslinfo.o OBJS/sslinit.o OBJS/sslmutex.o OBJS/sslnonce.o OBJS/sslprimitive.o OBJS/sslreveal.o OBJS/sslsecur.o OBJS/sslsnce.o OBJS/sslsock.o OBJS/sslspec.o OBJS/ssltrace.o OBJS/sslver.o OBJS/tls13con.o OBJS/tls13ech.o OBJS/tls13echv.o OBJS/tls13exthandle.o OBJS/tls13hashstate.o OBJS/tls13hkdf.o OBJS/tls13psk.o OBJS/tls13replay.o OBJS/tls13subcerts.o OBJS/unix_err.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/ssl' make[4]: Entering directory '/<>/nss/lib/sysinit' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libnsssysinit.a OBJS/libnsssysinit.so OBJS/nsssysinit.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/sysinit' make[4]: Entering directory '/<>/nss/lib/dbm' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/<>/nss/lib/dbm/include' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS LOGS TAGS core so_locations make[5]: Leaving directory '/<>/nss/lib/dbm/include' make[5]: Entering directory '/<>/nss/lib/dbm/src' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libdbm.a OBJS/db.o OBJS/h_bigkey.o OBJS/h_func.o OBJS/h_log2.o OBJS/h_page.o OBJS/hash.o OBJS/hash_buf.o OBJS/mktemp.o OBJS/dirent.o OBJS LOGS TAGS core so_locations make[5]: Leaving directory '/<>/nss/lib/dbm/src' rm -rf OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/dbm' make[4]: Entering directory '/<>/nss/lib/freebl' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libfreebl.a OBJS/libfreebl3.so OBJS/loader.o OBJS LOGS TAGS core so_locations OBJS/Linux_SINGLE_SHLIB OBJS/Linux_SINGLE_SHLIB make[4]: Leaving directory '/<>/nss/lib/freebl' make[4]: Entering directory '/<>/nss/lib/sqlite' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libsqlite.a OBJS/libsqlite3.so OBJS/sqlite3.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/sqlite' make[4]: Entering directory '/<>/nss/lib/softoken' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/<>/nss/lib/softoken/legacydb' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libnssdbm.a OBJS/libnssdbm3.so OBJS/dbmshim.o OBJS/keydb.o OBJS/lgattr.o OBJS/lgcreate.o OBJS/lgdestroy.o OBJS/lgfind.o OBJS/lgfips.o OBJS/lginit.o OBJS/lgutil.o OBJS/lowcert.o OBJS/lowkey.o OBJS/pcertdb.o OBJS/pk11db.o OBJS LOGS TAGS core so_locations make[5]: Leaving directory '/<>/nss/lib/softoken/legacydb' rm -rf OBJS/libsoftokn.a OBJS/libsoftokn3.so OBJS/fipsaudt.o OBJS/fipstest.o OBJS/fipstokn.o OBJS/kbkdf.o OBJS/kem.o OBJS/lowkey.o OBJS/lowpbe.o OBJS/padbuf.o OBJS/pkcs11.o OBJS/pkcs11c.o OBJS/pkcs11u.o OBJS/sdb.o OBJS/sftkdb.o OBJS/sftkdhverify.o OBJS/sftkhmac.o OBJS/sftkike.o OBJS/sftkmessage.o OBJS/sftkpars.o OBJS/sftkpwd.o OBJS/softkver.o OBJS/tlsprf.o OBJS/jpakesftk.o OBJS/lgglue.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/softoken' rm -rf OBJS LOGS TAGS core so_locations make[3]: Leaving directory '/<>/nss/lib' make[3]: Entering directory '/<>/nss/cmd' ../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Entering directory '/<>/nss/cmd/lib' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libsectool.a OBJS/basicutil.o OBJS/secutil.o OBJS/secpwd.o OBJS/derprint.o OBJS/moreoids.o OBJS/pppolicy.o OBJS/ffs.o OBJS/pk11table.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/lib' make[4]: Entering directory '/<>/nss/cmd/bltest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/bltest OBJS/blapitest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/bltest' make[4]: Entering directory '/<>/nss/cmd/dbtool' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/dbtool OBJS/dbtool.o OBJS/sdb.o OBJS LOGS TAGS sdb.c core so_locations make[4]: Leaving directory '/<>/nss/cmd/dbtool' make[4]: Entering directory '/<>/nss/cmd/ecperf' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/ecperf OBJS/ecperf.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/ecperf' make[4]: Entering directory '/<>/nss/cmd/fbectest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/fbectest OBJS/fbectest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/fbectest' make[4]: Entering directory '/<>/nss/cmd/fipstest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/fipstest OBJS/fipstest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/fipstest' make[4]: Entering directory '/<>/nss/cmd/lowhashtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/lowhashtest OBJS/lowhashtest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/lowhashtest' make[4]: Entering directory '/<>/nss/cmd/shlibsign' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 Makefile:103: warning: overriding recipe for target 'libs' ../../coreconf/rules.mk:73: warning: ignoring old recipe for target 'libs' make[5]: Entering directory '/<>/nss/cmd/shlibsign/mangle' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/mangle OBJS/mangle.o OBJS LOGS TAGS core so_locations make[5]: Leaving directory '/<>/nss/cmd/shlibsign/mangle' rm -rf OBJS/shlibsign OBJS/shlibsign.o OBJS LOGS TAGS core so_locations /<>/dist/lib/libsoftokn3.chk /<>/dist/lib/libnssdbm3.chk make[4]: Leaving directory '/<>/nss/cmd/shlibsign' make[4]: Entering directory '/<>/nss/cmd/addbuiltin' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/addbuiltin OBJS/addbuiltin.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/addbuiltin' make[4]: Entering directory '/<>/nss/cmd/atob' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/atob OBJS/atob.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/atob' make[4]: Entering directory '/<>/nss/cmd/btoa' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/btoa OBJS/btoa.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/btoa' make[4]: Entering directory '/<>/nss/cmd/certutil' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/certutil OBJS/certext.o OBJS/certutil.o OBJS/keystuff.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/certutil' make[4]: Entering directory '/<>/nss/cmd/chktest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/chktest OBJS/chktest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/chktest' make[4]: Entering directory '/<>/nss/cmd/crlutil' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/crlutil OBJS/crlgen_lex.o OBJS/crlgen.o OBJS/crlutil.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/crlutil' make[4]: Entering directory '/<>/nss/cmd/crmftest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/crmftest OBJS/testcrmf.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/crmftest' make[4]: Entering directory '/<>/nss/cmd/dbtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/dbtest OBJS/dbtest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/dbtest' make[4]: Entering directory '/<>/nss/cmd/derdump' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/derdump OBJS/derdump.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/derdump' make[4]: Entering directory '/<>/nss/cmd/digest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/digest OBJS/digest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/digest' make[4]: Entering directory '/<>/nss/cmd/httpserv' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/httpserv OBJS/httpserv.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/httpserv' make[4]: Entering directory '/<>/nss/cmd/listsuites' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/listsuites OBJS/listsuites.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/listsuites' make[4]: Entering directory '/<>/nss/cmd/makepqg' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/makepqg OBJS/makepqg.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/makepqg' make[4]: Entering directory '/<>/nss/cmd/multinit' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/multinit OBJS/multinit.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/multinit' make[4]: Entering directory '/<>/nss/cmd/nss-policy-check' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/nss-policy-check OBJS/nss-policy-check.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/nss-policy-check' make[4]: Entering directory '/<>/nss/cmd/ocspclnt' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/ocspclnt OBJS/ocspclnt.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/ocspclnt' make[4]: Entering directory '/<>/nss/cmd/ocspresp' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/ocspresp OBJS/ocspresp.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/ocspresp' make[4]: Entering directory '/<>/nss/cmd/oidcalc' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/oidcalc OBJS/oidcalc.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/oidcalc' make[4]: Entering directory '/<>/nss/cmd/p7content' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/p7content OBJS/p7content.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/p7content' make[4]: Entering directory '/<>/nss/cmd/p7env' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/p7env OBJS/p7env.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/p7env' make[4]: Entering directory '/<>/nss/cmd/p7sign' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/p7sign OBJS/p7sign.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/p7sign' make[4]: Entering directory '/<>/nss/cmd/p7verify' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/p7verify OBJS/p7verify.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/p7verify' make[4]: Entering directory '/<>/nss/cmd/pk12util' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/pk12util OBJS/pk12util.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/pk12util' make[4]: Entering directory '/<>/nss/cmd/pk11importtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/pk11importtest OBJS/pk11importtest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/pk11importtest' make[4]: Entering directory '/<>/nss/cmd/pk11ectest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/pk11ectest OBJS/pk11ectest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/pk11ectest' make[4]: Entering directory '/<>/nss/cmd/pk11gcmtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/pk11gcmtest OBJS/pk11gcmtest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/pk11gcmtest' make[4]: Entering directory '/<>/nss/cmd/pk11mode' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/pk11mode OBJS/pk11mode.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/pk11mode' make[4]: Entering directory '/<>/nss/cmd/pk1sign' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/pk1sign OBJS/pk1sign.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/pk1sign' make[4]: Entering directory '/<>/nss/cmd/pp' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/pp OBJS/pp.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/pp' make[4]: Entering directory '/<>/nss/cmd/pwdecrypt' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/pwdecrypt OBJS/pwdecrypt.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/pwdecrypt' make[4]: Entering directory '/<>/nss/cmd/rsaperf' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/rsaperf OBJS/rsaperf.o OBJS/defkey.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/rsaperf' make[4]: Entering directory '/<>/nss/cmd/rsapoptst' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/rsapoptst OBJS/rsapoptst.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/rsapoptst' make[4]: Entering directory '/<>/nss/cmd/sdbthreadtst' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/sdbthreadtst OBJS/sdbthreadtst.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/sdbthreadtst' make[4]: Entering directory '/<>/nss/cmd/sdrtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/sdrtest OBJS/sdrtest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/sdrtest' make[4]: Entering directory '/<>/nss/cmd/selfserv' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/selfserv OBJS/selfserv.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/selfserv' make[4]: Entering directory '/<>/nss/cmd/signtool' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/signtool OBJS/signtool.o OBJS/certgen.o OBJS/javascript.o OBJS/list.o OBJS/sign.o OBJS/util.o OBJS/verify.o OBJS/zip.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/signtool' make[4]: Entering directory '/<>/nss/cmd/signver' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/signver OBJS/signver.o OBJS/pk7print.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/signver' make[4]: Entering directory '/<>/nss/cmd/smimetools' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rules.mk:7: warning: overriding recipe for target 'install' ../../coreconf/rules.mk:73: warning: ignoring old recipe for target 'install' rm -rf OBJS/cmsutil OBJS/cmsutil.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/smimetools' make[4]: Entering directory '/<>/nss/cmd/ssltap' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/ssltap OBJS/ssltap.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/ssltap' make[4]: Entering directory '/<>/nss/cmd/strsclnt' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/strsclnt OBJS/strsclnt.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/strsclnt' make[4]: Entering directory '/<>/nss/cmd/symkeyutil' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/symkeyutil OBJS/symkeyutil.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/symkeyutil' make[4]: Entering directory '/<>/nss/cmd/tests' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/baddbdir OBJS/conflict OBJS/dertimetest OBJS/encodeinttest OBJS/nonspr10 OBJS/remtest OBJS/secmodtest OBJS/baddbdir.o OBJS/conflict.o OBJS/dertimetest.o OBJS/encodeinttest.o OBJS/nonspr10.o OBJS/remtest.o OBJS/secmodtest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/tests' make[4]: Entering directory '/<>/nss/cmd/tstclnt' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/tstclnt OBJS/tstclnt.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/tstclnt' make[4]: Entering directory '/<>/nss/cmd/validation' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/validation OBJS/validation.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/validation' make[4]: Entering directory '/<>/nss/cmd/vfychain' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/vfychain OBJS/vfychain.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/vfychain' make[4]: Entering directory '/<>/nss/cmd/vfyserv' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/vfyserv OBJS/vfyserv.o OBJS/vfyutil.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/vfyserv' make[4]: Entering directory '/<>/nss/cmd/modutil' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/modutil OBJS/modutil.o OBJS/pk11.o OBJS/instsec.o OBJS/install.o OBJS/installparse.o OBJS/install-ds.o OBJS/lex.Pk11Install_yy.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/modutil' make[4]: Entering directory '/<>/nss/cmd/pkix-errcodes' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/pkix-errcodes OBJS/pkix-errcodes.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/pkix-errcodes' rm -rf OBJS LOGS TAGS core so_locations make[3]: Leaving directory '/<>/nss/cmd' make[3]: Entering directory '/<>/nss/cpputil' ../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libcpputil.a OBJS/databuffer.o OBJS/dummy_io.o OBJS/dummy_io_fwd.o OBJS/tls_parser.o OBJS LOGS TAGS core so_locations make[3]: Leaving directory '/<>/nss/cpputil' make[3]: Entering directory '/<>/nss/gtests' ../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Entering directory '/<>/nss/gtests/google_test' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libgtest.a OBJS/gtest/src/gtest-all.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/google_test' make[4]: Entering directory '/<>/nss/gtests/common' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libgtestutil.a OBJS/gtests.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/common' make[4]: Entering directory '/<>/nss/gtests/util_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/util_gtest OBJS/util_aligned_malloc_unittest.o OBJS/util_b64_unittest.o OBJS/util_gtests.o OBJS/util_memcmpzero_unittest.o OBJS/util_pkcs11uri_unittest.o OBJS/util_secasn1d_unittest.o OBJS/util_select_unittest.o OBJS/util_utf8_unittest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/util_gtest' make[4]: Entering directory '/<>/nss/gtests/base_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/base_gtest OBJS/utf8_unittest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/base_gtest' make[4]: Entering directory '/<>/nss/gtests/certdb_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/certdb_gtest OBJS/alg1485_unittest.o OBJS/cert_unittest.o OBJS/decode_certs_unittest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/certdb_gtest' make[4]: Entering directory '/<>/nss/gtests/certhigh_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/certhigh_gtest OBJS/certhigh_unittest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/certhigh_gtest' make[4]: Entering directory '/<>/nss/gtests/cryptohi_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/cryptohi_gtest OBJS/cryptohi_unittest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/cryptohi_gtest' make[4]: Entering directory '/<>/nss/gtests/der_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/der_gtest OBJS/der_getint_unittest.o OBJS/der_quickder_unittest.o OBJS/p12_import_unittest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/der_gtest' make[4]: Entering directory '/<>/nss/gtests/freebl_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/freebl_gtest OBJS/dh_unittest.o OBJS/ecl_unittest.o OBJS/rsa_unittest.o OBJS/cmac_unittests.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/freebl_gtest' make[4]: Entering directory '/<>/nss/gtests/pkcs11testmodule' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkcs11testmodule.so OBJS/pkcs11testmodule.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/pkcs11testmodule' make[4]: Entering directory '/<>/nss/gtests/pk11_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/pk11_gtest OBJS/json_reader.o OBJS/pk11_aes_gcm_unittest.o OBJS/pk11_aeskeywrap_unittest.o OBJS/pk11_aeskeywrapkwp_unittest.o OBJS/pk11_aeskeywrappad_unittest.o OBJS/pk11_cbc_unittest.o OBJS/pk11_chacha20poly1305_unittest.o OBJS/pk11_curve25519_unittest.o OBJS/pk11_der_private_key_import_unittest.o OBJS/pk11_des_unittest.o OBJS/pk11_dsa_unittest.o OBJS/pk11_ecdsa_unittest.o OBJS/pk11_ecdh_unittest.o OBJS/pk11_encrypt_derive_unittest.o OBJS/pk11_export_unittest.o OBJS/pk11_find_certs_unittest.o OBJS/pk11_hkdf_unittest.o OBJS/pk11_hmac_unittest.o OBJS/pk11_hpke_unittest.o OBJS/pk11_ike_unittest.o OBJS/pk11_import_unittest.o OBJS/pk11_kbkdf.o OBJS/pk11_kem_unittest.o OBJS/pk11_keygen.o OBJS/pk11_key_unittest.o OBJS/pk11_module_unittest.o OBJS/pk11_pbkdf2_unittest.o OBJS/pk11_prf_unittest.o OBJS/pk11_prng_unittest.o OBJS/pk11_rsaencrypt_unittest.o OBJS/pk11_rsaoaep_unittest.o OBJS/pk11_rsapkcs1_unittest.o OBJS/pk11_rsapss_unittest.o OBJS/pk11_signature_test.o OBJS/pk11_seed_cbc_unittest.o OBJS/pk11_symkey_unittest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/pk11_gtest' make[4]: Entering directory '/<>/nss/gtests/smime_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/smime_gtest OBJS/smime_unittest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/smime_gtest' make[4]: Entering directory '/<>/nss/gtests/softoken_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/softoken_gtest OBJS/softoken_gtest.o OBJS/softoken_nssckbi_testlib_gtest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/softoken_gtest' make[4]: Entering directory '/<>/nss/gtests/ssl_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/ssl_gtest OBJS/libssl_internals.o OBJS/bloomfilter_unittest.o OBJS/ssl_0rtt_unittest.o OBJS/ssl_aead_unittest.o OBJS/ssl_agent_unittest.o OBJS/ssl_auth_unittest.o OBJS/ssl_cert_ext_unittest.o OBJS/ssl_certificate_compression_unittest.o OBJS/ssl_cipherorder_unittest.o OBJS/ssl_ciphersuite_unittest.o OBJS/ssl_custext_unittest.o OBJS/ssl_damage_unittest.o OBJS/ssl_debug_env_unittest.o OBJS/ssl_dhe_unittest.o OBJS/ssl_drop_unittest.o OBJS/ssl_ecdh_unittest.o OBJS/ssl_ems_unittest.o OBJS/ssl_exporter_unittest.o OBJS/ssl_extension_unittest.o OBJS/ssl_fragment_unittest.o OBJS/ssl_fuzz_unittest.o OBJS/ssl_gather_unittest.o OBJS/ssl_gtest.o OBJS/ssl_hrr_unittest.o OBJS/ssl_keyupdate_unittest.o OBJS/ssl_loopback_unittest.o OBJS/ssl_masking_unittest.o OBJS/ssl_misc_unittest.o OBJS/ssl_record_unittest.o OBJS/ssl_recordsep_unittest.o OBJS/ssl_recordsize_unittest.o OBJS/ssl_resumption_unittest.o OBJS/ssl_renegotiation_unittest.o OBJS/ssl_skip_unittest.o OBJS/ssl_staticrsa_unittest.o OBJS/ssl_tls13compat_unittest.o OBJS/ssl_v2_client_hello_unittest.o OBJS/ssl_version_unittest.o OBJS/ssl_versionpolicy_unittest.o OBJS/selfencrypt_unittest.o OBJS/test_io.o OBJS/tls_agent.o OBJS/tls_connect.o OBJS/tls_hkdf_unittest.o OBJS/tls_filter.o OBJS/tls_protect.o OBJS/tls_psk_unittest.o OBJS/tls_subcerts_unittest.o OBJS/tls_ech_unittest.o OBJS/tls_xyber_unittest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/ssl_gtest' make[4]: Entering directory '/<>/nss/gtests/sysinit_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/sysinit_gtest OBJS/getUserDB_unittest.o OBJS/sysinit_gtest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/sysinit_gtest' make[4]: Entering directory '/<>/nss/gtests/nss_bogo_shim' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/nss_bogo_shim OBJS/config.o OBJS/nsskeys.o OBJS/nss_bogo_shim.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/nss_bogo_shim' rm -rf OBJS LOGS TAGS core so_locations make[3]: Leaving directory '/<>/nss/gtests' rm -rf OBJS LOGS TAGS core so_locations make[2]: Leaving directory '/<>/nss' rm -rf /<>/dist debian/libnss3-dev.links debian/libnss3.links debian/libnss3.lintian-overrides debian/nss-config debian/nss.pc make[1]: Leaving directory '/<>' dh_clean dh_clean: warning: Compatibility levels before 10 are deprecated (level 9 in use) debian/rules build-arch dh build-arch dh: warning: Compatibility levels before 10 are deprecated (level 9 in use) dh_update_autotools_config -a debian/rules override_dh_auto_build make[1]: Entering directory '/<>' /usr/bin/make -C nss/coreconf/nsinstall \ SOURCE_PREFIX=/<>/dist SOURCE_MD_DIR=/<>/dist DIST=/<>/dist OBJDIR_NAME=OBJS \ CC=arm-linux-gnueabihf-gcc \ ARCHFLAG= make[2]: Entering directory '/<>/nss/coreconf/nsinstall' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 arm-linux-gnueabihf-gcc -o OBJS/nsinstall.o -c -std=c99 -g -g -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/<>/dist/include -I/<>/dist/public/coreconf -I/<>/dist/private/coreconf nsinstall.c arm-linux-gnueabihf-gcc -o OBJS/pathsub.o -c -std=c99 -g -g -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/<>/dist/include -I/<>/dist/public/coreconf -I/<>/dist/private/coreconf pathsub.c rm -f OBJS/nsinstall arm-linux-gnueabihf-gcc -o OBJS/nsinstall -g -g -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/<>/dist/include -I/<>/dist/public/coreconf -I/<>/dist/private/coreconf OBJS/nsinstall.o OBJS/pathsub.o -Wl,-Bsymbolic-functions -Wl,-z,relro -z noexecstack -z noexecstack -lpthread -ldl -lc true -m 775 OBJS/nsinstall /<>/dist/bin make[2]: Leaving directory '/<>/nss/coreconf/nsinstall' /usr/bin/make -C nss \ all \ SOURCE_PREFIX=/<>/dist SOURCE_MD_DIR=/<>/dist DIST=/<>/dist OBJDIR_NAME=OBJS \ MOZILLA_CLIENT=1 \ NSPR_INCLUDE_DIR=/usr/include/nspr \ NSPR_LIB_DIR=/usr/lib/arm-linux-gnueabihf \ BUILD_OPT=1 \ NS_USE_GCC=1 \ OPTIMIZER="-g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2" \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro $(ARCHFLAG) $(ZDEFS_FLAG)' \ DSO_LDOPTS='-shared $(LDFLAGS)' \ NSS_USE_SYSTEM_SQLITE=1 \ NSS_ENABLE_ECC=1 \ CHECKLOC= \ make[2]: Entering directory '/<>/nss' coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 # no real way to encode these in any sensible way /usr/bin/make -C coreconf/nsinstall program make[3]: Entering directory '/<>/nss/coreconf/nsinstall' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 true -m 775 OBJS/nsinstall /<>/dist/bin make[3]: Leaving directory '/<>/nss/coreconf/nsinstall' /usr/bin/make export make[3]: Entering directory '/<>/nss' coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Entering directory '/<>/nss/coreconf' ../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/<>/nss/coreconf/nsinstall' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/coreconf/nsinstall' make[4]: Leaving directory '/<>/nss/coreconf' make[4]: Entering directory '/<>/nss/lib' ../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/<>/nss/lib/base' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 baset.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 base.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssbaset.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssbase.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/base' make[5]: Entering directory '/<>/nss/lib/certdb' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 genname.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 xconst.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 certxutl.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 certi.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cert.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 certt.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 certdb.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/certdb' make[5]: Entering directory '/<>/nss/lib/certhigh' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ocspti.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ocspi.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ocsp.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ocspt.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/certhigh' make[5]: Entering directory '/<>/nss/lib/cryptohi' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 keyi.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cryptohi.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cryptoht.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 key.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 keyhi.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 keyt.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 keythi.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 sechash.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/cryptohi' make[5]: Entering directory '/<>/nss/lib/dev' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ckhelper.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 devm.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 devtm.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 devt.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 dev.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssdevt.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssdev.h /<>/dist/private/nss make[5]: Leaving directory '/<>/nss/lib/dev' make[5]: Entering directory '/<>/nss/lib/libpkix' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/lib/libpkix/include' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_crlsel.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_errorstrings.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_results.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkixt.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_certsel.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_params.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_revchecker.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_certstore.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_pki.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_sample_modules.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_checker.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_system.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_util.h /<>/dist/private/nss make[6]: Leaving directory '/<>/nss/lib/libpkix/include' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_certselector.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_comcertselparams.h /<>/dist/private/nss make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/certsel' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_comcrlselparams.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_crlselector.h /<>/dist/private/nss make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/crlsel' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/checker' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_basicconstraintschecker.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_certchainchecker.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_crlchecker.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_ekuchecker.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_expirationchecker.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_namechainingchecker.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_nameconstraintschecker.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_ocspchecker.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_policychecker.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_revocationmethod.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_revocationchecker.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_signaturechecker.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_targetcertchecker.h /<>/dist/private/nss make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/checker' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/params' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_procparams.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_trustanchor.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_valparams.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_resourcelimits.h /<>/dist/private/nss make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/params' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/results' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_buildresult.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_policynode.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_valresult.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_verifynode.h /<>/dist/private/nss make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/results' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/store' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_store.h /<>/dist/private/nss make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/store' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/top' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_build.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_lifecycle.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_validate.h /<>/dist/private/nss make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/top' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/util' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_tools.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_error.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_logger.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_list.h /<>/dist/private/nss make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/util' make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[7]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_basicconstraints.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_cert.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_certpolicyinfo.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_certpolicymap.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_certpolicyqualifier.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_crl.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_crldp.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_crlentry.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_date.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_generalname.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_infoaccess.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_nameconstraints.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ocsprequest.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ocspresponse.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_publickey.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_x500name.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ocspcertid.h /<>/dist/private/nss make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/pki' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_common.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_mem.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_object.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_string.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_primhash.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_bigint.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_mutex.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_bytearray.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_lifecycle.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_oid.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_hashtable.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_rwlock.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_monitorlock.h /<>/dist/private/nss make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/system' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_aiamgr.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_colcertstore.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_httpcertstore.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_httpdefaultclient.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ldapt.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ldapcertstore.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ldapresponse.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ldaprequest.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ldapdefaultclient.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_nsscontext.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_pk11certstore.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_socket.h /<>/dist/private/nss make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/module' make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss' make[5]: Leaving directory '/<>/nss/lib/libpkix' make[5]: Entering directory '/<>/nss/lib/pk11wrap' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secmodi.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secmodti.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 dev3hack.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secmod.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secmodt.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secpkcs5.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pk11func.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pk11hpke.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pk11pub.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pk11priv.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pk11sdr.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pk11pqg.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/pk11wrap' make[5]: Entering directory '/<>/nss/lib/pki' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pki.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkit.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nsspkit.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nsspki.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkistore.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pki3hack.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkitm.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkim.h /<>/dist/private/nss make[5]: Leaving directory '/<>/nss/lib/pki' make[5]: Entering directory '/<>/nss/lib/util' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 verref.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 templates.c /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 base64.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ciferfam.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 eccutil.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 hasht.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 kyber.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssb64.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssb64t.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nsslocks.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssilock.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssilckt.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssrwlk.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssrwlkt.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssutil.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11f.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11p.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11t.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11n.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11u.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs1sig.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 portreg.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secasn1.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secasn1t.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 seccomon.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secder.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secdert.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secdig.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secdigt.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secitem.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secoid.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secoidt.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secport.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secerr.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 utilmodt.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 utilrename.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 utilpars.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 utilparst.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11uri.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/util' make[5]: Entering directory '/<>/nss/lib/nss' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssrenam.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssoptions.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nss.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/nss' make[5]: Entering directory '/<>/nss/lib/ckfw' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/lib/ckfw' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ck.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ckfw.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ckfwm.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ckfwtm.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ckmd.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ckt.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssck.api /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckepv.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckft.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckfw.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckfwc.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckfwt.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckg.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckmdt.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckt.h /<>/dist/public/nss make[6]: Leaving directory '/<>/nss/lib/ckfw' make[6]: Entering directory '/<>/nss/lib/ckfw/builtins' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[7]: Entering directory '/<>/nss/lib/ckfw/builtins' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckbi.h /<>/dist/public/nss make[7]: Leaving directory '/<>/nss/lib/ckfw/builtins' make[7]: Entering directory '/<>/nss/lib/ckfw/builtins/testlib' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[7]: Nothing to be done for 'export'. make[7]: Leaving directory '/<>/nss/lib/ckfw/builtins/testlib' make[6]: Leaving directory '/<>/nss/lib/ckfw/builtins' make[5]: Leaving directory '/<>/nss/lib/ckfw' make[5]: Entering directory '/<>/nss/lib/crmf' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 crmfi.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 crmfit.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmmfi.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmmfit.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 crmf.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 crmft.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmmf.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmmft.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/crmf' make[5]: Entering directory '/<>/nss/lib/jar' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 jar.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 jar-ds.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 jarfile.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/jar' make[5]: Entering directory '/<>/nss/lib/pkcs12' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs12t.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs12.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 p12plcy.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 p12.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 p12t.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/pkcs12' make[5]: Entering directory '/<>/nss/lib/pkcs7' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 p7local.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secmime.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secpkcs7.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs7t.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/pkcs7' make[5]: Entering directory '/<>/nss/lib/smime' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmslocal.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cms.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmst.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 smime.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmsreclist.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/smime' make[5]: Entering directory '/<>/nss/lib/ssl' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ssl.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 sslt.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 sslerr.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 sslexp.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 sslproto.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 preenc.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/ssl' make[5]: Entering directory '/<>/nss/lib/dbm' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/lib/dbm/include' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 hsearch.h /<>/dist/private/dbm ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 page.h /<>/dist/private/dbm ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 extern.h /<>/dist/private/dbm ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 queue.h /<>/dist/private/dbm ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 hash.h /<>/dist/private/dbm ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 search.h /<>/dist/private/dbm ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 mcom_db.h /<>/dist/public/dbm ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ncompat.h /<>/dist/public/dbm ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 winfile.h /<>/dist/public/dbm make[6]: Leaving directory '/<>/nss/lib/dbm/include' make[6]: Entering directory '/<>/nss/lib/dbm/src' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Nothing to be done for 'export'. make[6]: Leaving directory '/<>/nss/lib/dbm/src' make[5]: Leaving directory '/<>/nss/lib/dbm' make[5]: Entering directory '/<>/nss/lib/freebl' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmac.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 alghmac.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 blake2b.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 blapi.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 chacha20poly1305.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 hmacct.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secmpi.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secrng.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ec.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ecl/ecl.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ecl/ecl-curve.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ecl/eclt.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 blapit.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 shsign.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ecl/ecl-exp.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nsslowhash.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/freebl' make[5]: Entering directory '/<>/nss/lib/softoken' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/lib/softoken/legacydb' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Nothing to be done for 'export'. make[6]: Leaving directory '/<>/nss/lib/softoken/legacydb' ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11ni.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 softoken.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 softoknt.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 softkver.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 sdb.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 sftkdbt.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 lgglue.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 lowkeyi.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 lowkeyti.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/softoken' make[4]: Leaving directory '/<>/nss/lib' make[4]: Entering directory '/<>/nss/cmd' ../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/<>/nss/cmd/lib' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 basicutil.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secutil.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pk11table.h /<>/dist/private/nss make[5]: Leaving directory '/<>/nss/cmd/lib' make[5]: Entering directory '/<>/nss/cmd/bltest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/bltest' make[5]: Entering directory '/<>/nss/cmd/dbtool' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/dbtool' make[5]: Entering directory '/<>/nss/cmd/ecperf' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/ecperf' make[5]: Entering directory '/<>/nss/cmd/fbectest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/fbectest' make[5]: Entering directory '/<>/nss/cmd/fipstest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/fipstest' make[5]: Entering directory '/<>/nss/cmd/lowhashtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/lowhashtest' make[5]: Entering directory '/<>/nss/cmd/shlibsign' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/cmd/shlibsign/mangle' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Nothing to be done for 'export'. make[6]: Leaving directory '/<>/nss/cmd/shlibsign/mangle' make[5]: Leaving directory '/<>/nss/cmd/shlibsign' make[5]: Entering directory '/<>/nss/cmd/addbuiltin' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/addbuiltin' make[5]: Entering directory '/<>/nss/cmd/atob' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/atob' make[5]: Entering directory '/<>/nss/cmd/btoa' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/btoa' make[5]: Entering directory '/<>/nss/cmd/certutil' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/certutil' make[5]: Entering directory '/<>/nss/cmd/chktest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/chktest' make[5]: Entering directory '/<>/nss/cmd/crlutil' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/crlutil' make[5]: Entering directory '/<>/nss/cmd/crmftest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/crmftest' make[5]: Entering directory '/<>/nss/cmd/dbtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/dbtest' make[5]: Entering directory '/<>/nss/cmd/derdump' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/derdump' make[5]: Entering directory '/<>/nss/cmd/digest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/digest' make[5]: Entering directory '/<>/nss/cmd/httpserv' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/httpserv' make[5]: Entering directory '/<>/nss/cmd/listsuites' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/listsuites' make[5]: Entering directory '/<>/nss/cmd/makepqg' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/makepqg' make[5]: Entering directory '/<>/nss/cmd/multinit' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/multinit' make[5]: Entering directory '/<>/nss/cmd/nss-policy-check' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/nss-policy-check' make[5]: Entering directory '/<>/nss/cmd/ocspclnt' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/ocspclnt' make[5]: Entering directory '/<>/nss/cmd/ocspresp' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/ocspresp' make[5]: Entering directory '/<>/nss/cmd/oidcalc' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/oidcalc' make[5]: Entering directory '/<>/nss/cmd/p7content' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/p7content' make[5]: Entering directory '/<>/nss/cmd/p7env' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/p7env' make[5]: Entering directory '/<>/nss/cmd/p7sign' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/p7sign' make[5]: Entering directory '/<>/nss/cmd/p7verify' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/p7verify' make[5]: Entering directory '/<>/nss/cmd/pk12util' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/pk12util' make[5]: Entering directory '/<>/nss/cmd/pk11importtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/pk11importtest' make[5]: Entering directory '/<>/nss/cmd/pk11ectest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/pk11ectest' make[5]: Entering directory '/<>/nss/cmd/pk11gcmtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/pk11gcmtest' make[5]: Entering directory '/<>/nss/cmd/pk11mode' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/pk11mode' make[5]: Entering directory '/<>/nss/cmd/pk1sign' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/pk1sign' make[5]: Entering directory '/<>/nss/cmd/pp' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/pp' make[5]: Entering directory '/<>/nss/cmd/pwdecrypt' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/pwdecrypt' make[5]: Entering directory '/<>/nss/cmd/rsaperf' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/rsaperf' make[5]: Entering directory '/<>/nss/cmd/rsapoptst' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/rsapoptst' make[5]: Entering directory '/<>/nss/cmd/sdbthreadtst' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/sdbthreadtst' make[5]: Entering directory '/<>/nss/cmd/sdrtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/sdrtest' make[5]: Entering directory '/<>/nss/cmd/selfserv' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/selfserv' make[5]: Entering directory '/<>/nss/cmd/signtool' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/signtool' make[5]: Entering directory '/<>/nss/cmd/signver' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/signver' make[5]: Entering directory '/<>/nss/cmd/smimetools' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rules.mk:7: warning: overriding recipe for target 'install' ../../coreconf/rules.mk:73: warning: ignoring old recipe for target 'install' make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/smimetools' make[5]: Entering directory '/<>/nss/cmd/ssltap' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/ssltap' make[5]: Entering directory '/<>/nss/cmd/strsclnt' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/strsclnt' make[5]: Entering directory '/<>/nss/cmd/symkeyutil' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/symkeyutil' make[5]: Entering directory '/<>/nss/cmd/tests' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/tests' make[5]: Entering directory '/<>/nss/cmd/tstclnt' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/tstclnt' make[5]: Entering directory '/<>/nss/cmd/validation' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/validation' make[5]: Entering directory '/<>/nss/cmd/vfychain' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/vfychain' make[5]: Entering directory '/<>/nss/cmd/vfyserv' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/vfyserv' make[5]: Entering directory '/<>/nss/cmd/modutil' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/modutil' make[5]: Entering directory '/<>/nss/cmd/pkix-errcodes' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/pkix-errcodes' make[4]: Leaving directory '/<>/nss/cmd' make[4]: Entering directory '/<>/nss/cpputil' ../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cpputil' make[4]: Entering directory '/<>/nss/gtests' ../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/<>/nss/gtests/google_test' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/google_test' make[5]: Entering directory '/<>/nss/gtests/common' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/common' make[5]: Entering directory '/<>/nss/gtests/util_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/util_gtest' make[5]: Entering directory '/<>/nss/gtests/base_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/base_gtest' make[5]: Entering directory '/<>/nss/gtests/certdb_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/certdb_gtest' make[5]: Entering directory '/<>/nss/gtests/certhigh_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/certhigh_gtest' make[5]: Entering directory '/<>/nss/gtests/cryptohi_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/cryptohi_gtest' make[5]: Entering directory '/<>/nss/gtests/der_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/der_gtest' make[5]: Entering directory '/<>/nss/gtests/freebl_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/freebl_gtest' make[5]: Entering directory '/<>/nss/gtests/pkcs11testmodule' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/pkcs11testmodule' make[5]: Entering directory '/<>/nss/gtests/pk11_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/pk11_gtest' make[5]: Entering directory '/<>/nss/gtests/smime_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/smime_gtest' make[5]: Entering directory '/<>/nss/gtests/softoken_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/softoken_gtest' make[5]: Entering directory '/<>/nss/gtests/ssl_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/ssl_gtest' make[5]: Entering directory '/<>/nss/gtests/nss_bogo_shim' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/nss_bogo_shim' make[4]: Leaving directory '/<>/nss/gtests' make[3]: Leaving directory '/<>/nss' /usr/bin/make libs make[3]: Entering directory '/<>/nss' coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Entering directory '/<>/nss/coreconf' ../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/<>/nss/coreconf/nsinstall' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 true -m 775 OBJS/nsinstall /<>/dist/bin make[5]: Leaving directory '/<>/nss/coreconf/nsinstall' make[4]: Leaving directory '/<>/nss/coreconf' make[4]: Entering directory '/<>/nss/lib' ../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/<>/nss/lib/base' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/arena.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr arena.c cc -o OBJS/error.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr error.c cc -o OBJS/errorval.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr errorval.c cc -o OBJS/hashops.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr hashops.c cc -o OBJS/libc.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr libc.c cc -o OBJS/tracker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr tracker.c cc -o OBJS/item.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr item.c cc -o OBJS/utf8.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr utf8.c cc -o OBJS/list.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr list.c cc -o OBJS/hash.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr hash.c rm -f OBJS/libnssb.a ar cr OBJS/libnssb.a OBJS/arena.o OBJS/error.o OBJS/errorval.o OBJS/hashops.o OBJS/libc.o OBJS/tracker.o OBJS/item.o OBJS/utf8.o OBJS/list.o OBJS/hash.o echo OBJS/libnssb.a OBJS/libnssb.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnssb.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/base' make[5]: Entering directory '/<>/nss/lib/certdb' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/alg1485.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss alg1485.c cc -o OBJS/certdb.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certdb.c cc -o OBJS/certv3.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certv3.c cc -o OBJS/certxutl.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certxutl.c cc -o OBJS/crl.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crl.c cc -o OBJS/genname.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss genname.c cc -o OBJS/stanpcertdb.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss stanpcertdb.c cc -o OBJS/polcyxtn.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss polcyxtn.c cc -o OBJS/secname.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secname.c cc -o OBJS/xauthkid.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss xauthkid.c cc -o OBJS/xbsconst.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss xbsconst.c cc -o OBJS/xconst.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss xconst.c rm -f OBJS/libcertdb.a ar cr OBJS/libcertdb.a OBJS/alg1485.o OBJS/certdb.o OBJS/certv3.o OBJS/certxutl.o OBJS/crl.o OBJS/genname.o OBJS/stanpcertdb.o OBJS/polcyxtn.o OBJS/secname.o OBJS/xauthkid.o OBJS/xbsconst.o OBJS/xconst.o echo OBJS/libcertdb.a OBJS/libcertdb.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libcertdb.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/certdb' make[5]: Entering directory '/<>/nss/lib/certhigh' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/certhtml.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certhtml.c cc -o OBJS/certreq.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certreq.c cc -o OBJS/crlv2.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crlv2.c cc -o OBJS/ocsp.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ocsp.c cc -o OBJS/ocspsig.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ocspsig.c cc -o OBJS/certhigh.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certhigh.c cc -o OBJS/certvfy.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certvfy.c cc -o OBJS/certvfypkix.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certvfypkix.c cc -o OBJS/xcrldist.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss xcrldist.c rm -f OBJS/libcerthi.a ar cr OBJS/libcerthi.a OBJS/certhtml.o OBJS/certreq.o OBJS/crlv2.o OBJS/ocsp.o OBJS/ocspsig.o OBJS/certhigh.o OBJS/certvfy.o OBJS/certvfypkix.o OBJS/xcrldist.o echo OBJS/libcerthi.a OBJS/libcerthi.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libcerthi.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/certhigh' make[5]: Entering directory '/<>/nss/lib/cryptohi' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/sechash.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nssutil sechash.c cc -o OBJS/seckey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nssutil seckey.c cc -o OBJS/secsign.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nssutil secsign.c cc -o OBJS/secvfy.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nssutil secvfy.c cc -o OBJS/dsautil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nssutil dsautil.c rm -f OBJS/libcryptohi.a ar cr OBJS/libcryptohi.a OBJS/sechash.o OBJS/seckey.o OBJS/secsign.o OBJS/secvfy.o OBJS/dsautil.o echo OBJS/libcryptohi.a OBJS/libcryptohi.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libcryptohi.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/cryptohi' make[5]: Entering directory '/<>/nss/lib/dev' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/devslot.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr devslot.c cc -o OBJS/devtoken.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr devtoken.c cc -o OBJS/devutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr devutil.c cc -o OBJS/ckhelper.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr ckhelper.c rm -f OBJS/libnssdev.a ar cr OBJS/libnssdev.a OBJS/devslot.o OBJS/devtoken.o OBJS/devutil.o OBJS/ckhelper.o echo OBJS/libnssdev.a OBJS/libnssdev.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnssdev.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/dev' make[5]: Entering directory '/<>/nss/lib/libpkix' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/lib/libpkix/include' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Nothing to be done for 'libs'. make[6]: Leaving directory '/<>/nss/lib/libpkix/include' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/pkix_certselector.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_certselector.c cc -o OBJS/pkix_comcertselparams.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_comcertselparams.c rm -f OBJS/libpkixcertsel.a ar cr OBJS/libpkixcertsel.a OBJS/pkix_certselector.o OBJS/pkix_comcertselparams.o echo OBJS/libpkixcertsel.a OBJS/libpkixcertsel.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixcertsel.a /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/certsel' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/pkix_crlselector.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_crlselector.c cc -o OBJS/pkix_comcrlselparams.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_comcrlselparams.c rm -f OBJS/libpkixcrlsel.a ar cr OBJS/libpkixcrlsel.a OBJS/pkix_crlselector.o OBJS/pkix_comcrlselparams.o echo OBJS/libpkixcrlsel.a OBJS/libpkixcrlsel.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixcrlsel.a /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/crlsel' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/checker' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/pkix_basicconstraintschecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_basicconstraintschecker.c cc -o OBJS/pkix_certchainchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_certchainchecker.c cc -o OBJS/pkix_crlchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_crlchecker.c cc -o OBJS/pkix_ekuchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_ekuchecker.c cc -o OBJS/pkix_expirationchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_expirationchecker.c cc -o OBJS/pkix_namechainingchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_namechainingchecker.c cc -o OBJS/pkix_nameconstraintschecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_nameconstraintschecker.c cc -o OBJS/pkix_ocspchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_ocspchecker.c cc -o OBJS/pkix_revocationmethod.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_revocationmethod.c cc -o OBJS/pkix_revocationchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_revocationchecker.c cc -o OBJS/pkix_policychecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_policychecker.c cc -o OBJS/pkix_signaturechecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_signaturechecker.c cc -o OBJS/pkix_targetcertchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_targetcertchecker.c rm -f OBJS/libpkixchecker.a ar cr OBJS/libpkixchecker.a OBJS/pkix_basicconstraintschecker.o OBJS/pkix_certchainchecker.o OBJS/pkix_crlchecker.o OBJS/pkix_ekuchecker.o OBJS/pkix_expirationchecker.o OBJS/pkix_namechainingchecker.o OBJS/pkix_nameconstraintschecker.o OBJS/pkix_ocspchecker.o OBJS/pkix_revocationmethod.o OBJS/pkix_revocationchecker.o OBJS/pkix_policychecker.o OBJS/pkix_signaturechecker.o OBJS/pkix_targetcertchecker.o echo OBJS/libpkixchecker.a OBJS/libpkixchecker.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixchecker.a /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/checker' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/params' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/pkix_trustanchor.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_trustanchor.c cc -o OBJS/pkix_procparams.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_procparams.c cc -o OBJS/pkix_valparams.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_valparams.c cc -o OBJS/pkix_resourcelimits.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_resourcelimits.c rm -f OBJS/libpkixparams.a ar cr OBJS/libpkixparams.a OBJS/pkix_trustanchor.o OBJS/pkix_procparams.o OBJS/pkix_valparams.o OBJS/pkix_resourcelimits.o echo OBJS/libpkixparams.a OBJS/libpkixparams.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixparams.a /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/params' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/results' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/pkix_buildresult.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_buildresult.c cc -o OBJS/pkix_policynode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_policynode.c cc -o OBJS/pkix_valresult.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_valresult.c cc -o OBJS/pkix_verifynode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_verifynode.c rm -f OBJS/libpkixresults.a ar cr OBJS/libpkixresults.a OBJS/pkix_buildresult.o OBJS/pkix_policynode.o OBJS/pkix_valresult.o OBJS/pkix_verifynode.o echo OBJS/libpkixresults.a OBJS/libpkixresults.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixresults.a /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/results' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/store' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/pkix_store.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_store.c rm -f OBJS/libpkixstore.a ar cr OBJS/libpkixstore.a OBJS/pkix_store.o echo OBJS/libpkixstore.a OBJS/libpkixstore.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixstore.a /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/store' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/top' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/pkix_validate.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_validate.c cc -o OBJS/pkix_lifecycle.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_lifecycle.c cc -o OBJS/pkix_build.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_build.c rm -f OBJS/libpkixtop.a ar cr OBJS/libpkixtop.a OBJS/pkix_validate.o OBJS/pkix_lifecycle.o OBJS/pkix_build.o echo OBJS/libpkixtop.a OBJS/libpkixtop.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixtop.a /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/top' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/util' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/pkix_tools.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_tools.c cc -o OBJS/pkix_error.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_error.c cc -o OBJS/pkix_logger.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_logger.c cc -o OBJS/pkix_list.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_list.c cc -o OBJS/pkix_errpaths.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_errpaths.c rm -f OBJS/libpkixutil.a ar cr OBJS/libpkixutil.a OBJS/pkix_tools.o OBJS/pkix_error.o OBJS/pkix_logger.o OBJS/pkix_list.o OBJS/pkix_errpaths.o echo OBJS/libpkixutil.a OBJS/libpkixutil.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixutil.a /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/util' make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[7]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/pkix_pl_basicconstraints.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_basicconstraints.c cc -o OBJS/pkix_pl_cert.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_cert.c cc -o OBJS/pkix_pl_certpolicyinfo.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_certpolicyinfo.c cc -o OBJS/pkix_pl_certpolicymap.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_certpolicymap.c cc -o OBJS/pkix_pl_certpolicyqualifier.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_certpolicyqualifier.c cc -o OBJS/pkix_pl_crl.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_crl.c cc -o OBJS/pkix_pl_crldp.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_crldp.c cc -o OBJS/pkix_pl_crlentry.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_crlentry.c cc -o OBJS/pkix_pl_date.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_date.c cc -o OBJS/pkix_pl_generalname.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_generalname.c cc -o OBJS/pkix_pl_infoaccess.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_infoaccess.c cc -o OBJS/pkix_pl_nameconstraints.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_nameconstraints.c cc -o OBJS/pkix_pl_ocsprequest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ocsprequest.c cc -o OBJS/pkix_pl_ocspresponse.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ocspresponse.c cc -o OBJS/pkix_pl_publickey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_publickey.c cc -o OBJS/pkix_pl_x500name.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_x500name.c cc -o OBJS/pkix_pl_ocspcertid.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ocspcertid.c rm -f OBJS/libpkixpki.a ar cr OBJS/libpkixpki.a OBJS/pkix_pl_basicconstraints.o OBJS/pkix_pl_cert.o OBJS/pkix_pl_certpolicyinfo.o OBJS/pkix_pl_certpolicymap.o OBJS/pkix_pl_certpolicyqualifier.o OBJS/pkix_pl_crl.o OBJS/pkix_pl_crldp.o OBJS/pkix_pl_crlentry.o OBJS/pkix_pl_date.o OBJS/pkix_pl_generalname.o OBJS/pkix_pl_infoaccess.o OBJS/pkix_pl_nameconstraints.o OBJS/pkix_pl_ocsprequest.o OBJS/pkix_pl_ocspresponse.o OBJS/pkix_pl_publickey.o OBJS/pkix_pl_x500name.o OBJS/pkix_pl_ocspcertid.o echo OBJS/libpkixpki.a OBJS/libpkixpki.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixpki.a /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/pki' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/pkix_pl_bigint.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_bigint.c cc -o OBJS/pkix_pl_bytearray.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_bytearray.c cc -o OBJS/pkix_pl_common.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_common.c cc -o OBJS/pkix_pl_error.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_error.c cc -o OBJS/pkix_pl_hashtable.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_hashtable.c cc -o OBJS/pkix_pl_lifecycle.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_lifecycle.c cc -o OBJS/pkix_pl_mem.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_mem.c cc -o OBJS/pkix_pl_monitorlock.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_monitorlock.c cc -o OBJS/pkix_pl_mutex.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_mutex.c cc -o OBJS/pkix_pl_object.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_object.c cc -o OBJS/pkix_pl_oid.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_oid.c cc -o OBJS/pkix_pl_primhash.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_primhash.c cc -o OBJS/pkix_pl_rwlock.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_rwlock.c cc -o OBJS/pkix_pl_string.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_string.c rm -f OBJS/libpkixsystem.a ar cr OBJS/libpkixsystem.a OBJS/pkix_pl_bigint.o OBJS/pkix_pl_bytearray.o OBJS/pkix_pl_common.o OBJS/pkix_pl_error.o OBJS/pkix_pl_hashtable.o OBJS/pkix_pl_lifecycle.o OBJS/pkix_pl_mem.o OBJS/pkix_pl_monitorlock.o OBJS/pkix_pl_mutex.o OBJS/pkix_pl_object.o OBJS/pkix_pl_oid.o OBJS/pkix_pl_primhash.o OBJS/pkix_pl_rwlock.o OBJS/pkix_pl_string.o echo OBJS/libpkixsystem.a OBJS/libpkixsystem.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixsystem.a /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/system' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/pkix_pl_aiamgr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_aiamgr.c cc -o OBJS/pkix_pl_colcertstore.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_colcertstore.c cc -o OBJS/pkix_pl_httpcertstore.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_httpcertstore.c cc -o OBJS/pkix_pl_httpdefaultclient.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_httpdefaultclient.c cc -o OBJS/pkix_pl_ldaptemplates.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ldaptemplates.c cc -o OBJS/pkix_pl_ldapcertstore.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ldapcertstore.c cc -o OBJS/pkix_pl_ldapresponse.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ldapresponse.c cc -o OBJS/pkix_pl_ldaprequest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ldaprequest.c cc -o OBJS/pkix_pl_ldapdefaultclient.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ldapdefaultclient.c cc -o OBJS/pkix_pl_nsscontext.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_nsscontext.c cc -o OBJS/pkix_pl_pk11certstore.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_pk11certstore.c cc -o OBJS/pkix_pl_socket.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_socket.c rm -f OBJS/libpkixmodule.a ar cr OBJS/libpkixmodule.a OBJS/pkix_pl_aiamgr.o OBJS/pkix_pl_colcertstore.o OBJS/pkix_pl_httpcertstore.o OBJS/pkix_pl_httpdefaultclient.o OBJS/pkix_pl_ldaptemplates.o OBJS/pkix_pl_ldapcertstore.o OBJS/pkix_pl_ldapresponse.o OBJS/pkix_pl_ldaprequest.o OBJS/pkix_pl_ldapdefaultclient.o OBJS/pkix_pl_nsscontext.o OBJS/pkix_pl_pk11certstore.o OBJS/pkix_pl_socket.o echo OBJS/libpkixmodule.a OBJS/libpkixmodule.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixmodule.a /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/module' make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss' make[5]: Leaving directory '/<>/nss/lib/libpkix' make[5]: Entering directory '/<>/nss/lib/pk11wrap' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/dev3hack.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss dev3hack.c cc -o OBJS/pk11akey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11akey.c cc -o OBJS/pk11auth.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11auth.c cc -o OBJS/pk11cert.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11cert.c cc -o OBJS/pk11cxt.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11cxt.c cc -o OBJS/pk11err.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11err.c cc -o OBJS/pk11hpke.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11hpke.c cc -o OBJS/pk11kea.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11kea.c cc -o OBJS/pk11list.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11list.c cc -o OBJS/pk11load.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11load.c cc -o OBJS/pk11mech.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11mech.c cc -o OBJS/pk11merge.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11merge.c cc -o OBJS/pk11nobj.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11nobj.c cc -o OBJS/pk11obj.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11obj.c cc -o OBJS/pk11pars.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11pars.c cc -o OBJS/pk11pbe.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11pbe.c cc -o OBJS/pk11pk12.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11pk12.c cc -o OBJS/pk11pqg.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11pqg.c cc -o OBJS/pk11sdr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11sdr.c cc -o OBJS/pk11skey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11skey.c cc -o OBJS/pk11slot.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11slot.c cc -o OBJS/pk11util.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11util.c rm -f OBJS/libpk11wrap.a ar cr OBJS/libpk11wrap.a OBJS/dev3hack.o OBJS/pk11akey.o OBJS/pk11auth.o OBJS/pk11cert.o OBJS/pk11cxt.o OBJS/pk11err.o OBJS/pk11hpke.o OBJS/pk11kea.o OBJS/pk11list.o OBJS/pk11load.o OBJS/pk11mech.o OBJS/pk11merge.o OBJS/pk11nobj.o OBJS/pk11obj.o OBJS/pk11pars.o OBJS/pk11pbe.o OBJS/pk11pk12.o OBJS/pk11pqg.o OBJS/pk11sdr.o OBJS/pk11skey.o OBJS/pk11slot.o OBJS/pk11util.o echo OBJS/libpk11wrap.a OBJS/libpk11wrap.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpk11wrap.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/pk11wrap' make[5]: Entering directory '/<>/nss/lib/pki' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/asymmkey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr asymmkey.c cc -o OBJS/certificate.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr certificate.c cc -o OBJS/cryptocontext.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr cryptocontext.c cc -o OBJS/symmkey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr symmkey.c cc -o OBJS/trustdomain.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr trustdomain.c cc -o OBJS/tdcache.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr tdcache.c cc -o OBJS/certdecode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr certdecode.c cc -o OBJS/pkistore.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr pkistore.c cc -o OBJS/pkibase.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr pkibase.c cc -o OBJS/pki3hack.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr pki3hack.c rm -f OBJS/libnsspki.a ar cr OBJS/libnsspki.a OBJS/asymmkey.o OBJS/certificate.o OBJS/cryptocontext.o OBJS/symmkey.o OBJS/trustdomain.o OBJS/tdcache.o OBJS/certdecode.o OBJS/pkistore.o OBJS/pkibase.o OBJS/pki3hack.o echo OBJS/libnsspki.a OBJS/libnsspki.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnsspki.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/pki' make[5]: Entering directory '/<>/nss/lib/util' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/quickder.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss quickder.c cc -o OBJS/secdig.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secdig.c cc -o OBJS/derdec.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss derdec.c cc -o OBJS/derenc.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss derenc.c cc -o OBJS/dersubr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss dersubr.c cc -o OBJS/dertime.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss dertime.c cc -o OBJS/errstrs.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss errstrs.c cc -o OBJS/nssb64d.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss nssb64d.c cc -o OBJS/nssb64e.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss nssb64e.c cc -o OBJS/nssrwlk.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss nssrwlk.c cc -o OBJS/nssilock.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss nssilock.c cc -o OBJS/oidstring.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss oidstring.c cc -o OBJS/pkcs1sig.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkcs1sig.c cc -o OBJS/portreg.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss portreg.c cc -o OBJS/secalgid.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secalgid.c cc -o OBJS/secasn1d.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secasn1d.c cc -o OBJS/secasn1e.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secasn1e.c cc -o OBJS/secasn1u.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secasn1u.c cc -o OBJS/secitem.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secitem.c cc -o OBJS/secload.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secload.c cc -o OBJS/secoid.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secoid.c cc -o OBJS/sectime.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sectime.c cc -o OBJS/secport.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secport.c cc -o OBJS/templates.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss templates.c cc -o OBJS/utf8.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss utf8.c cc -o OBJS/utilmod.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss utilmod.c cc -o OBJS/utilpars.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss utilpars.c cc -o OBJS/pkcs11uri.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkcs11uri.c rm -f OBJS/libnssutil.a ar cr OBJS/libnssutil.a OBJS/quickder.o OBJS/secdig.o OBJS/derdec.o OBJS/derenc.o OBJS/dersubr.o OBJS/dertime.o OBJS/errstrs.o OBJS/nssb64d.o OBJS/nssb64e.o OBJS/nssrwlk.o OBJS/nssilock.o OBJS/oidstring.o OBJS/pkcs1sig.o OBJS/portreg.o OBJS/secalgid.o OBJS/secasn1d.o OBJS/secasn1e.o OBJS/secasn1u.o OBJS/secitem.o OBJS/secload.o OBJS/secoid.o OBJS/sectime.o OBJS/secport.o OBJS/templates.o OBJS/utf8.o OBJS/utilmod.o OBJS/utilpars.o OBJS/pkcs11uri.o echo OBJS/libnssutil.a OBJS/libnssutil.a grep -v ';-' nssutil.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/nssutil.def rm -f OBJS/libnssutil3.so cc -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,-soname -Wl,libnssutil3.so -Wl,--version-script,OBJS/nssutil.def -o OBJS/libnssutil3.so OBJS/quickder.o OBJS/secdig.o OBJS/derdec.o OBJS/derenc.o OBJS/dersubr.o OBJS/dertime.o OBJS/errstrs.o OBJS/nssb64d.o OBJS/nssb64e.o OBJS/nssrwlk.o OBJS/nssilock.o OBJS/oidstring.o OBJS/pkcs1sig.o OBJS/portreg.o OBJS/secalgid.o OBJS/secasn1d.o OBJS/secasn1e.o OBJS/secasn1u.o OBJS/secitem.o OBJS/secload.o OBJS/secoid.o OBJS/sectime.o OBJS/secport.o OBJS/templates.o OBJS/utf8.o OBJS/utilmod.o OBJS/utilpars.o OBJS/pkcs11uri.o -L/<>/dist/lib -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x OBJS/libnssutil3.so ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnssutil.a /<>/dist/lib ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libnssutil3.so /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/util' make[5]: Entering directory '/<>/nss/lib/nss' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/nssinit.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss nssinit.c cc -o OBJS/nssoptions.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss nssoptions.c cc -o OBJS/nssver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss nssver.c cc -o OBJS/utilwrap.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss utilwrap.c rm -f OBJS/libnss.a ar cr OBJS/libnss.a OBJS/nssinit.o OBJS/nssoptions.o OBJS/nssver.o OBJS/utilwrap.o echo OBJS/libnss.a OBJS/libnss.a grep -v ';-' nss.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/nss.def ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -f OBJS/libnss3.so cc -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,-soname -Wl,libnss3.so -Wl,--version-script,OBJS/nss.def -o OBJS/libnss3.so OBJS/nssinit.o OBJS/nssoptions.o OBJS/nssver.o OBJS/utilwrap.o ../certhigh/OBJS/certhtml.o ../certhigh/OBJS/certreq.o ../certhigh/OBJS/crlv2.o ../certhigh/OBJS/ocsp.o ../certhigh/OBJS/ocspsig.o ../certhigh/OBJS/certhigh.o ../certhigh/OBJS/certvfy.o ../certhigh/OBJS/certvfypkix.o ../certhigh/OBJS/xcrldist.o ../cryptohi/OBJS/sechash.o ../cryptohi/OBJS/seckey.o ../cryptohi/OBJS/secsign.o ../cryptohi/OBJS/secvfy.o ../cryptohi/OBJS/dsautil.o ../pk11wrap/OBJS/dev3hack.o ../pk11wrap/OBJS/pk11akey.o ../pk11wrap/OBJS/pk11auth.o ../pk11wrap/OBJS/pk11cert.o ../pk11wrap/OBJS/pk11cxt.o ../pk11wrap/OBJS/pk11err.o ../pk11wrap/OBJS/pk11hpke.o ../pk11wrap/OBJS/pk11kea.o ../pk11wrap/OBJS/pk11list.o ../pk11wrap/OBJS/pk11load.o ../pk11wrap/OBJS/pk11mech.o ../pk11wrap/OBJS/pk11merge.o ../pk11wrap/OBJS/pk11nobj.o ../pk11wrap/OBJS/pk11obj.o ../pk11wrap/OBJS/pk11pars.o ../pk11wrap/OBJS/pk11pbe.o ../pk11wrap/OBJS/pk11pk12.o ../pk11wrap/OBJS/pk11pqg.o ../pk11wrap/OBJS/pk11sdr.o ../pk11wrap/OBJS/pk11skey.o ../pk11wrap/OBJS/pk11slot.o ../pk11wrap/OBJS/pk11util.o ../certdb/OBJS/alg1485.o ../certdb/OBJS/certdb.o ../certdb/OBJS/certv3.o ../certdb/OBJS/certxutl.o ../certdb/OBJS/crl.o ../certdb/OBJS/genname.o ../certdb/OBJS/stanpcertdb.o ../certdb/OBJS/polcyxtn.o ../certdb/OBJS/secname.o ../certdb/OBJS/xauthkid.o ../certdb/OBJS/xbsconst.o ../certdb/OBJS/xconst.o ../pki/OBJS/asymmkey.o ../pki/OBJS/certificate.o ../pki/OBJS/cryptocontext.o ../pki/OBJS/symmkey.o ../pki/OBJS/trustdomain.o ../pki/OBJS/tdcache.o ../pki/OBJS/certdecode.o ../pki/OBJS/pkistore.o ../pki/OBJS/pkibase.o ../pki/OBJS/pki3hack.o ../dev/OBJS/devslot.o ../dev/OBJS/devtoken.o ../dev/OBJS/devutil.o ../dev/OBJS/ckhelper.o ../base/OBJS/arena.o ../base/OBJS/error.o ../base/OBJS/errorval.o ../base/OBJS/hashops.o ../base/OBJS/libc.o ../base/OBJS/tracker.o ../base/OBJS/item.o ../base/OBJS/utf8.o ../base/OBJS/list.o ../base/OBJS/hash.o ../libpkix/pkix/certsel/OBJS/pkix_certselector.o ../libpkix/pkix/certsel/OBJS/pkix_comcertselparams.o ../libpkix/pkix/checker/OBJS/pkix_basicconstraintschecker.o ../libpkix/pkix/checker/OBJS/pkix_certchainchecker.o ../libpkix/pkix/checker/OBJS/pkix_crlchecker.o ../libpkix/pkix/checker/OBJS/pkix_ekuchecker.o ../libpkix/pkix/checker/OBJS/pkix_expirationchecker.o ../libpkix/pkix/checker/OBJS/pkix_namechainingchecker.o ../libpkix/pkix/checker/OBJS/pkix_nameconstraintschecker.o ../libpkix/pkix/checker/OBJS/pkix_ocspchecker.o ../libpkix/pkix/checker/OBJS/pkix_revocationmethod.o ../libpkix/pkix/checker/OBJS/pkix_revocationchecker.o ../libpkix/pkix/checker/OBJS/pkix_policychecker.o ../libpkix/pkix/checker/OBJS/pkix_signaturechecker.o ../libpkix/pkix/checker/OBJS/pkix_targetcertchecker.o ../libpkix/pkix/params/OBJS/pkix_trustanchor.o ../libpkix/pkix/params/OBJS/pkix_procparams.o ../libpkix/pkix/params/OBJS/pkix_valparams.o ../libpkix/pkix/params/OBJS/pkix_resourcelimits.o ../libpkix/pkix/results/OBJS/pkix_buildresult.o ../libpkix/pkix/results/OBJS/pkix_policynode.o ../libpkix/pkix/results/OBJS/pkix_valresult.o ../libpkix/pkix/results/OBJS/pkix_verifynode.o ../libpkix/pkix/top/OBJS/pkix_validate.o ../libpkix/pkix/top/OBJS/pkix_lifecycle.o ../libpkix/pkix/top/OBJS/pkix_build.o ../libpkix/pkix/util/OBJS/pkix_tools.o ../libpkix/pkix/util/OBJS/pkix_error.o ../libpkix/pkix/util/OBJS/pkix_logger.o ../libpkix/pkix/util/OBJS/pkix_list.o ../libpkix/pkix/util/OBJS/pkix_errpaths.o ../libpkix/pkix/crlsel/OBJS/pkix_crlselector.o ../libpkix/pkix/crlsel/OBJS/pkix_comcrlselparams.o ../libpkix/pkix/store/OBJS/pkix_store.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_basicconstraints.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_cert.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_certpolicyinfo.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_certpolicymap.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_certpolicyqualifier.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_crl.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_crldp.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_crlentry.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_date.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_generalname.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_infoaccess.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_nameconstraints.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_ocsprequest.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_ocspresponse.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_publickey.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_x500name.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_ocspcertid.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_bigint.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_bytearray.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_common.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_error.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_hashtable.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_lifecycle.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_mem.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_monitorlock.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_mutex.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_object.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_oid.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_primhash.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_rwlock.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_string.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_aiamgr.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_colcertstore.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_httpcertstore.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_httpdefaultclient.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_ldaptemplates.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_ldapcertstore.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_ldapresponse.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_ldaprequest.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_ldapdefaultclient.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_nsscontext.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_pk11certstore.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_socket.o -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x OBJS/libnss3.so ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnss.a /<>/dist/lib ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libnss3.so /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/nss' make[5]: Entering directory '/<>/nss/lib/ckfw' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/lib/ckfw' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/crypto.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr crypto.c cc -o OBJS/find.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr find.c cc -o OBJS/hash.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr hash.c cc -o OBJS/instance.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr instance.c cc -o OBJS/mutex.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr mutex.c cc -o OBJS/object.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr object.c cc -o OBJS/session.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr session.c cc -o OBJS/sessobj.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr sessobj.c cc -o OBJS/slot.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr slot.c cc -o OBJS/token.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr token.c cc -o OBJS/wrap.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr wrap.c cc -o OBJS/mechanism.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr mechanism.c rm -f OBJS/libnssckfw.a ar cr OBJS/libnssckfw.a OBJS/crypto.o OBJS/find.o OBJS/hash.o OBJS/instance.o OBJS/mutex.o OBJS/object.o OBJS/session.o OBJS/sessobj.o OBJS/slot.o OBJS/token.o OBJS/wrap.o OBJS/mechanism.o echo OBJS/libnssckfw.a OBJS/libnssckfw.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnssckfw.a /<>/dist/lib make[6]: Leaving directory '/<>/nss/lib/ckfw' make[6]: Entering directory '/<>/nss/lib/ckfw/builtins' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[7]: Entering directory '/<>/nss/lib/ckfw/builtins' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/anchor.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. anchor.c cc -o OBJS/constants.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. constants.c cc -o OBJS/bfind.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. bfind.c cc -o OBJS/binst.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. binst.c cc -o OBJS/bobject.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. bobject.c cc -o OBJS/bsession.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. bsession.c cc -o OBJS/bslot.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. bslot.c cc -o OBJS/btoken.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. btoken.c perl certdata.perl certdata.txt OBJS/certdata.c cc -o OBJS/certdata.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. OBJS/certdata.c cc -o OBJS/ckbiver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. ckbiver.c grep -v ';-' nssckbi.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/nssckbi.def rm -f OBJS/libnssckbi.so cc -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,-soname -Wl,libnssckbi.so -Wl,--version-script,OBJS/nssckbi.def -o OBJS/libnssckbi.so OBJS/anchor.o OBJS/constants.o OBJS/bfind.o OBJS/binst.o OBJS/bobject.o OBJS/bsession.o OBJS/bslot.o OBJS/btoken.o OBJS/certdata.o OBJS/ckbiver.o /<>/dist/lib/libnssckfw.a /<>/dist/lib/libnssb.a -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x OBJS/libnssckbi.so ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libnssckbi.so /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/ckfw/builtins' make[7]: Entering directory '/<>/nss/lib/ckfw/builtins/testlib' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/anchor.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../anchor.c cc -o OBJS/bfind.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../bfind.c cc -o OBJS/binst.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../binst.c cc -o OBJS/bobject.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../bobject.c cc -o OBJS/bsession.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../bsession.c cc -o OBJS/bslot.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../bslot.c cc -o OBJS/btoken.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../btoken.c cc -o OBJS/ckbiver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../ckbiver.c cc -o OBJS/constants.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../constants.c perl ../certdata.perl certdata-testlib.txt OBJS/certdata-testlib.c cc -o OBJS/certdata-testlib.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. -I../../../../lib/ckfw/builtins OBJS/certdata-testlib.c rm -f OBJS/libnssckbi-testlib.so cc -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,-soname -Wl,libnssckbi-testlib.so -o OBJS/libnssckbi-testlib.so OBJS/anchor.o OBJS/bfind.o OBJS/binst.o OBJS/bobject.o OBJS/bsession.o OBJS/bslot.o OBJS/btoken.o OBJS/ckbiver.o OBJS/constants.o OBJS/certdata-testlib.o /<>/dist/lib/libnssckfw.a /<>/dist/lib/libnssb.a -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x OBJS/libnssckbi-testlib.so ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libnssckbi-testlib.so /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/ckfw/builtins/testlib' ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libnssckbi.so /<>/dist/lib make[6]: Leaving directory '/<>/nss/lib/ckfw/builtins' ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnssckfw.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/ckfw' make[5]: Entering directory '/<>/nss/lib/crmf' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/crmfenc.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crmfenc.c cc -o OBJS/crmftmpl.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crmftmpl.c cc -o OBJS/crmfreq.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crmfreq.c cc -o OBJS/crmfpop.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crmfpop.c cc -o OBJS/crmfdec.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crmfdec.c cc -o OBJS/crmfget.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crmfget.c cc -o OBJS/crmfcont.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crmfcont.c cc -o OBJS/cmmfasn1.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmmfasn1.c cc -o OBJS/cmmfresp.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmmfresp.c cc -o OBJS/cmmfrec.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmmfrec.c cc -o OBJS/cmmfchal.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmmfchal.c cc -o OBJS/servget.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss servget.c cc -o OBJS/encutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss encutil.c cc -o OBJS/respcli.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss respcli.c cc -o OBJS/respcmn.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss respcmn.c cc -o OBJS/challcli.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss challcli.c cc -o OBJS/asn1cmn.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss asn1cmn.c rm -f OBJS/libcrmf.a ar cr OBJS/libcrmf.a OBJS/crmfenc.o OBJS/crmftmpl.o OBJS/crmfreq.o OBJS/crmfpop.o OBJS/crmfdec.o OBJS/crmfget.o OBJS/crmfcont.o OBJS/cmmfasn1.o OBJS/cmmfresp.o OBJS/cmmfrec.o OBJS/cmmfchal.o OBJS/servget.o OBJS/encutil.o OBJS/respcli.o OBJS/respcmn.o OBJS/challcli.o OBJS/asn1cmn.o echo OBJS/libcrmf.a OBJS/libcrmf.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libcrmf.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/crmf' make[5]: Entering directory '/<>/nss/lib/jar' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/jarver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss jarver.c cc -o OBJS/jarsign.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss jarsign.c cc -o OBJS/jar.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss jar.c cc -o OBJS/jar-ds.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss jar-ds.c cc -o OBJS/jarfile.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss jarfile.c cc -o OBJS/jarint.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss jarint.c rm -f OBJS/libjar.a ar cr OBJS/libjar.a OBJS/jarver.o OBJS/jarsign.o OBJS/jar.o OBJS/jar-ds.o OBJS/jarfile.o OBJS/jarint.o echo OBJS/libjar.a OBJS/libjar.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libjar.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/jar' make[5]: Entering directory '/<>/nss/lib/pkcs12' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/p12local.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p12local.c cc -o OBJS/p12creat.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p12creat.c cc -o OBJS/p12dec.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p12dec.c cc -o OBJS/p12plcy.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p12plcy.c cc -o OBJS/p12tmpl.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p12tmpl.c cc -o OBJS/p12e.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p12e.c cc -o OBJS/p12d.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p12d.c rm -f OBJS/libpkcs12.a ar cr OBJS/libpkcs12.a OBJS/p12local.o OBJS/p12creat.o OBJS/p12dec.o OBJS/p12plcy.o OBJS/p12tmpl.o OBJS/p12e.o OBJS/p12d.o echo OBJS/libpkcs12.a OBJS/libpkcs12.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkcs12.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/pkcs12' make[5]: Entering directory '/<>/nss/lib/pkcs7' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/certread.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certread.c cc -o OBJS/p7common.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p7common.c cc -o OBJS/p7create.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p7create.c cc -o OBJS/p7decode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p7decode.c cc -o OBJS/p7encode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p7encode.c cc -o OBJS/p7local.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p7local.c cc -o OBJS/secmime.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secmime.c rm -f OBJS/libpkcs7.a ar cr OBJS/libpkcs7.a OBJS/certread.o OBJS/p7common.o OBJS/p7create.o OBJS/p7decode.o OBJS/p7encode.o OBJS/p7local.o OBJS/secmime.o echo OBJS/libpkcs7.a OBJS/libpkcs7.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkcs7.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/pkcs7' make[5]: Entering directory '/<>/nss/lib/smime' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/cmsarray.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsarray.c cc -o OBJS/cmsasn1.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsasn1.c cc -o OBJS/cmsattr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsattr.c cc -o OBJS/cmscinfo.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmscinfo.c cc -o OBJS/cmscipher.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmscipher.c cc -o OBJS/cmsdecode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsdecode.c cc -o OBJS/cmsdigdata.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsdigdata.c cc -o OBJS/cmsdigest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsdigest.c cc -o OBJS/cmsencdata.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsencdata.c cc -o OBJS/cmsencode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsencode.c cc -o OBJS/cmsenvdata.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsenvdata.c cc -o OBJS/cmsmessage.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsmessage.c cc -o OBJS/cmspubkey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmspubkey.c cc -o OBJS/cmsrecinfo.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsrecinfo.c cc -o OBJS/cmsreclist.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsreclist.c cc -o OBJS/cmssigdata.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmssigdata.c cc -o OBJS/cmssiginfo.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmssiginfo.c cc -o OBJS/cmsudf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsudf.c cc -o OBJS/cmsutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsutil.c cc -o OBJS/smimemessage.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss smimemessage.c cc -o OBJS/smimeutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss smimeutil.c cc -o OBJS/smimever.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss smimever.c rm -f OBJS/libsmime.a ar cr OBJS/libsmime.a OBJS/cmsarray.o OBJS/cmsasn1.o OBJS/cmsattr.o OBJS/cmscinfo.o OBJS/cmscipher.o OBJS/cmsdecode.o OBJS/cmsdigdata.o OBJS/cmsdigest.o OBJS/cmsencdata.o OBJS/cmsencode.o OBJS/cmsenvdata.o OBJS/cmsmessage.o OBJS/cmspubkey.o OBJS/cmsrecinfo.o OBJS/cmsreclist.o OBJS/cmssigdata.o OBJS/cmssiginfo.o OBJS/cmsudf.o OBJS/cmsutil.o OBJS/smimemessage.o OBJS/smimeutil.o OBJS/smimever.o echo OBJS/libsmime.a OBJS/libsmime.a grep -v ';-' smime.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/smime.def ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -f OBJS/libsmime3.so cc -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,-soname -Wl,libsmime3.so -Wl,--version-script,OBJS/smime.def -o OBJS/libsmime3.so OBJS/cmsarray.o OBJS/cmsasn1.o OBJS/cmsattr.o OBJS/cmscinfo.o OBJS/cmscipher.o OBJS/cmsdecode.o OBJS/cmsdigdata.o OBJS/cmsdigest.o OBJS/cmsencdata.o OBJS/cmsencode.o OBJS/cmsenvdata.o OBJS/cmsmessage.o OBJS/cmspubkey.o OBJS/cmsrecinfo.o OBJS/cmsreclist.o OBJS/cmssigdata.o OBJS/cmssiginfo.o OBJS/cmsudf.o OBJS/cmsutil.o OBJS/smimemessage.o OBJS/smimeutil.o OBJS/smimever.o ../pkcs12/OBJS/p12local.o ../pkcs12/OBJS/p12creat.o ../pkcs12/OBJS/p12dec.o ../pkcs12/OBJS/p12plcy.o ../pkcs12/OBJS/p12tmpl.o ../pkcs12/OBJS/p12e.o ../pkcs12/OBJS/p12d.o ../pkcs7/OBJS/certread.o ../pkcs7/OBJS/p7common.o ../pkcs7/OBJS/p7create.o ../pkcs7/OBJS/p7decode.o ../pkcs7/OBJS/p7encode.o ../pkcs7/OBJS/p7local.o ../pkcs7/OBJS/secmime.o -L/<>/dist/lib -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x OBJS/libsmime3.so ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libsmime.a /<>/dist/lib ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libsmime3.so /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/smime' make[5]: Entering directory '/<>/nss/lib/ssl' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/authcert.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss authcert.c cc -o OBJS/cmpcert.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmpcert.c cc -o OBJS/dtls13con.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss dtls13con.c cc -o OBJS/dtlscon.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss dtlscon.c cc -o OBJS/prelib.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss prelib.c cc -o OBJS/selfencrypt.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss selfencrypt.c cc -o OBJS/ssl3con.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ssl3con.c cc -o OBJS/ssl3ecc.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ssl3ecc.c cc -o OBJS/ssl3ext.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ssl3ext.c cc -o OBJS/ssl3exthandle.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ssl3exthandle.c cc -o OBJS/ssl3gthr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ssl3gthr.c cc -o OBJS/sslauth.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslauth.c cc -o OBJS/sslbloom.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslbloom.c cc -o OBJS/sslcert.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslcert.c cc -o OBJS/sslcon.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslcon.c cc -o OBJS/ssldef.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ssldef.c cc -o OBJS/sslencode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslencode.c cc -o OBJS/sslenum.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslenum.c cc -o OBJS/sslerr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslerr.c cc -o OBJS/sslerrstrs.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslerrstrs.c cc -o OBJS/sslgrp.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslgrp.c cc -o OBJS/sslinfo.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslinfo.c cc -o OBJS/sslinit.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslinit.c cc -o OBJS/sslmutex.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslmutex.c cc -o OBJS/sslnonce.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslnonce.c cc -o OBJS/sslprimitive.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslprimitive.c cc -o OBJS/sslreveal.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslreveal.c cc -o OBJS/sslsecur.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslsecur.c cc -o OBJS/sslsnce.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslsnce.c cc -o OBJS/sslsock.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslsock.c cc -o OBJS/sslspec.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslspec.c cc -o OBJS/ssltrace.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ssltrace.c cc -o OBJS/sslver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslver.c cc -o OBJS/tls13con.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss tls13con.c cc -o OBJS/tls13ech.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss tls13ech.c cc -o OBJS/tls13echv.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss tls13echv.c cc -o OBJS/tls13exthandle.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss tls13exthandle.c cc -o OBJS/tls13hashstate.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss tls13hashstate.c cc -o OBJS/tls13hkdf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss tls13hkdf.c cc -o OBJS/tls13psk.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss tls13psk.c cc -o OBJS/tls13replay.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss tls13replay.c cc -o OBJS/tls13subcerts.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss tls13subcerts.c cc -o OBJS/unix_err.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss unix_err.c rm -f OBJS/libssl.a ar cr OBJS/libssl.a OBJS/authcert.o OBJS/cmpcert.o OBJS/dtls13con.o OBJS/dtlscon.o OBJS/prelib.o OBJS/selfencrypt.o OBJS/ssl3con.o OBJS/ssl3ecc.o OBJS/ssl3ext.o OBJS/ssl3exthandle.o OBJS/ssl3gthr.o OBJS/sslauth.o OBJS/sslbloom.o OBJS/sslcert.o OBJS/sslcon.o OBJS/ssldef.o OBJS/sslencode.o OBJS/sslenum.o OBJS/sslerr.o OBJS/sslerrstrs.o OBJS/sslgrp.o OBJS/sslinfo.o OBJS/sslinit.o OBJS/sslmutex.o OBJS/sslnonce.o OBJS/sslprimitive.o OBJS/sslreveal.o OBJS/sslsecur.o OBJS/sslsnce.o OBJS/sslsock.o OBJS/sslspec.o OBJS/ssltrace.o OBJS/sslver.o OBJS/tls13con.o OBJS/tls13ech.o OBJS/tls13echv.o OBJS/tls13exthandle.o OBJS/tls13hashstate.o OBJS/tls13hkdf.o OBJS/tls13psk.o OBJS/tls13replay.o OBJS/tls13subcerts.o OBJS/unix_err.o echo OBJS/libssl.a OBJS/libssl.a grep -v ';-' ssl.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/ssl.def rm -f OBJS/libssl3.so cc -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,-soname -Wl,libssl3.so -Wl,--version-script,OBJS/ssl.def -o OBJS/libssl3.so OBJS/authcert.o OBJS/cmpcert.o OBJS/dtls13con.o OBJS/dtlscon.o OBJS/prelib.o OBJS/selfencrypt.o OBJS/ssl3con.o OBJS/ssl3ecc.o OBJS/ssl3ext.o OBJS/ssl3exthandle.o OBJS/ssl3gthr.o OBJS/sslauth.o OBJS/sslbloom.o OBJS/sslcert.o OBJS/sslcon.o OBJS/ssldef.o OBJS/sslencode.o OBJS/sslenum.o OBJS/sslerr.o OBJS/sslerrstrs.o OBJS/sslgrp.o OBJS/sslinfo.o OBJS/sslinit.o OBJS/sslmutex.o OBJS/sslnonce.o OBJS/sslprimitive.o OBJS/sslreveal.o OBJS/sslsecur.o OBJS/sslsnce.o OBJS/sslsock.o OBJS/sslspec.o OBJS/ssltrace.o OBJS/sslver.o OBJS/tls13con.o OBJS/tls13ech.o OBJS/tls13echv.o OBJS/tls13exthandle.o OBJS/tls13hashstate.o OBJS/tls13hkdf.o OBJS/tls13psk.o OBJS/tls13replay.o OBJS/tls13subcerts.o OBJS/unix_err.o -L/<>/dist/lib -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x OBJS/libssl3.so ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libssl.a /<>/dist/lib ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libssl3.so /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/ssl' make[5]: Entering directory '/<>/nss/lib/dbm' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/lib/dbm/include' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Nothing to be done for 'libs'. make[6]: Leaving directory '/<>/nss/lib/dbm/include' make[6]: Entering directory '/<>/nss/lib/dbm/src' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/db.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm db.c cc -o OBJS/h_bigkey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm h_bigkey.c cc -o OBJS/h_func.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm h_func.c cc -o OBJS/h_log2.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm h_log2.c cc -o OBJS/h_page.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm h_page.c cc -o OBJS/hash.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm hash.c cc -o OBJS/hash_buf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm hash_buf.c cc -o OBJS/mktemp.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm mktemp.c cc -o OBJS/dirent.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm dirent.c rm -f OBJS/libdbm.a ar cr OBJS/libdbm.a OBJS/db.o OBJS/h_bigkey.o OBJS/h_func.o OBJS/h_log2.o OBJS/h_page.o OBJS/hash.o OBJS/hash_buf.o OBJS/mktemp.o OBJS/dirent.o echo OBJS/libdbm.a OBJS/libdbm.a ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libdbm.a /<>/dist/lib make[6]: Leaving directory '/<>/nss/lib/dbm/src' make[5]: Leaving directory '/<>/nss/lib/dbm' make[5]: Entering directory '/<>/nss/lib/freebl' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/loader.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated loader.c rm -f OBJS/libfreebl.a ar cr OBJS/libfreebl.a OBJS/loader.o echo OBJS/libfreebl.a OBJS/libfreebl.a /usr/bin/make FREEBL_CHILD_BUILD=1 NEEDED_DUMMY=1 OBJDIR=OBJS/Linux_SINGLE_SHLIB libs make[6]: Entering directory '/<>/nss/lib/freebl' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/Linux_SINGLE_SHLIB/freeblver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated freeblver.c cc -o OBJS/Linux_SINGLE_SHLIB/ldvector.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ldvector.c cc -o OBJS/Linux_SINGLE_SHLIB/sysrand.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated sysrand.c cc -o OBJS/Linux_SINGLE_SHLIB/sha_fast.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated sha_fast.c cc -o OBJS/Linux_SINGLE_SHLIB/md2.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated md2.c cc -o OBJS/Linux_SINGLE_SHLIB/md5.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated md5.c cc -o OBJS/Linux_SINGLE_SHLIB/sha512.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated sha512.c cc -o OBJS/Linux_SINGLE_SHLIB/sha3.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated sha3.c cc -o OBJS/Linux_SINGLE_SHLIB/shake.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated shake.c cc -o OBJS/Linux_SINGLE_SHLIB/cmac.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated cmac.c cc -o OBJS/Linux_SINGLE_SHLIB/alghmac.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated alghmac.c cc -o OBJS/Linux_SINGLE_SHLIB/rawhash.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated rawhash.c cc -o OBJS/Linux_SINGLE_SHLIB/arcfour.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated arcfour.c cc -o OBJS/Linux_SINGLE_SHLIB/arcfive.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated arcfive.c cc -o OBJS/Linux_SINGLE_SHLIB/crypto_primitives.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated crypto_primitives.c cc -o OBJS/Linux_SINGLE_SHLIB/blake2b.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated blake2b.c cc -o OBJS/Linux_SINGLE_SHLIB/desblapi.o -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated -fno-strict-aliasing desblapi.c cc -o OBJS/Linux_SINGLE_SHLIB/des.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated des.c cc -o OBJS/Linux_SINGLE_SHLIB/drbg.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated drbg.c cc -o OBJS/Linux_SINGLE_SHLIB/chacha20poly1305.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated chacha20poly1305.c cc -o OBJS/Linux_SINGLE_SHLIB/cts.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated cts.c cc -o OBJS/Linux_SINGLE_SHLIB/ctr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ctr.c cc -o OBJS/Linux_SINGLE_SHLIB/blinit.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated blinit.c cc -o OBJS/Linux_SINGLE_SHLIB/fipsfreebl.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated fipsfreebl.c cc -o OBJS/Linux_SINGLE_SHLIB/gcm.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated gcm.c cc -o OBJS/Linux_SINGLE_SHLIB/hmacct.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated hmacct.c cc -o OBJS/Linux_SINGLE_SHLIB/rijndael.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated rijndael.c cc -o OBJS/Linux_SINGLE_SHLIB/aeskeywrap.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated aeskeywrap.c cc -o OBJS/Linux_SINGLE_SHLIB/camellia.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated camellia.c cc -o OBJS/Linux_SINGLE_SHLIB/dh.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated dh.c cc -o OBJS/Linux_SINGLE_SHLIB/ec.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ec.c cc -o OBJS/Linux_SINGLE_SHLIB/ecdecode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecdecode.c cc -o OBJS/Linux_SINGLE_SHLIB/pqg.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated pqg.c cc -o OBJS/Linux_SINGLE_SHLIB/dsa.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated dsa.c cc -o OBJS/Linux_SINGLE_SHLIB/rsa.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated rsa.c cc -o OBJS/Linux_SINGLE_SHLIB/rsa_blind.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated rsa_blind.c cc -o OBJS/Linux_SINGLE_SHLIB/rsapkcs.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated rsapkcs.c cc -o OBJS/Linux_SINGLE_SHLIB/shvfy.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated shvfy.c cc -o OBJS/Linux_SINGLE_SHLIB/tlsprfalg.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated tlsprfalg.c cc -o OBJS/Linux_SINGLE_SHLIB/jpake.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated jpake.c cc -o OBJS/Linux_SINGLE_SHLIB/secmpi.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated secmpi.c cc -o OBJS/Linux_SINGLE_SHLIB/kyber.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated kyber.c cc -o OBJS/Linux_SINGLE_SHLIB/kyber-pqcrystals-ref.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated kyber-pqcrystals-ref.c cc -o OBJS/Linux_SINGLE_SHLIB/mpprime.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated mpi/mpprime.c cc -o OBJS/Linux_SINGLE_SHLIB/mpmontg.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated mpi/mpmontg.c cc -o OBJS/Linux_SINGLE_SHLIB/mplogic.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated mpi/mplogic.c cc -o OBJS/Linux_SINGLE_SHLIB/mpi.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated mpi/mpi.c cc -o OBJS/Linux_SINGLE_SHLIB/mp_gf2m.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated mpi/mp_gf2m.c cc -o OBJS/Linux_SINGLE_SHLIB/mpi_arm.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated mpi/mpi_arm.c cc -o OBJS/Linux_SINGLE_SHLIB/mpcpucache.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated mpi/mpcpucache.c cc -o OBJS/Linux_SINGLE_SHLIB/ecl.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecl/ecl.c cc -o OBJS/Linux_SINGLE_SHLIB/ecl_mult.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecl/ecl_mult.c cc -o OBJS/Linux_SINGLE_SHLIB/ecl_gf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecl/ecl_gf.c cc -o OBJS/Linux_SINGLE_SHLIB/ecp_aff.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecl/ecp_aff.c cc -o OBJS/Linux_SINGLE_SHLIB/ecp_jac.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecl/ecp_jac.c cc -o OBJS/Linux_SINGLE_SHLIB/ecp_mont.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecl/ecp_mont.c cc -o OBJS/Linux_SINGLE_SHLIB/ec_naf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecl/ec_naf.c cc -o OBJS/Linux_SINGLE_SHLIB/ecp_jm.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecl/ecp_jm.c cc -o OBJS/Linux_SINGLE_SHLIB/ecp_256.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecl/ecp_256.c cc -o OBJS/Linux_SINGLE_SHLIB/ecp_384.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecl/ecp_384.c cc -o OBJS/Linux_SINGLE_SHLIB/ecp_521.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecl/ecp_521.c cc -o OBJS/Linux_SINGLE_SHLIB/ecp_256_32.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecl/ecp_256_32.c cc -o OBJS/Linux_SINGLE_SHLIB/ecp_25519.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecl/ecp_25519.c cc -o OBJS/Linux_SINGLE_SHLIB/ecp_secp256r1.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecl/ecp_secp256r1.c cc -o OBJS/Linux_SINGLE_SHLIB/ecp_secp384r1.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecl/ecp_secp384r1.c cc -o OBJS/Linux_SINGLE_SHLIB/ecp_secp521r1.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecl/ecp_secp521r1.c cc -o OBJS/Linux_SINGLE_SHLIB/ecp_secp384r1_wrap.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecl/ecp_secp384r1_wrap.c cc -o OBJS/Linux_SINGLE_SHLIB/ecp_secp521r1_wrap.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecl/ecp_secp521r1_wrap.c cc -o OBJS/Linux_SINGLE_SHLIB/curve25519_32.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecl/curve25519_32.c cc -o OBJS/Linux_SINGLE_SHLIB/Hacl_Poly1305_32.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated verified/Hacl_Poly1305_32.c cc -o OBJS/Linux_SINGLE_SHLIB/Hacl_Chacha20.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated verified/Hacl_Chacha20.c cc -o OBJS/Linux_SINGLE_SHLIB/Hacl_Chacha20Poly1305_32.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated verified/Hacl_Chacha20Poly1305_32.c cc -o OBJS/Linux_SINGLE_SHLIB/Hacl_Hash_SHA3.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated verified/Hacl_Hash_SHA3.c cc -o OBJS/Linux_SINGLE_SHLIB/Hacl_P256.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated verified/Hacl_P256.c cc -o OBJS/Linux_SINGLE_SHLIB/Hacl_P384.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated verified/Hacl_P384.c cc -o OBJS/Linux_SINGLE_SHLIB/Hacl_P521.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated verified/Hacl_P521.c cc -o OBJS/Linux_SINGLE_SHLIB/stubs.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated stubs.c cc -o OBJS/Linux_SINGLE_SHLIB/nsslowhash.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated nsslowhash.c cc -o OBJS/Linux_SINGLE_SHLIB/gcm-arm32-neon.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated -mfpu=neon gcm-arm32-neon.c cc -o OBJS/Linux_SINGLE_SHLIB/aes-armv8.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated -march=armv8-a -mfpu=crypto-neon-fp-armv8 aes-armv8.c cc -o OBJS/Linux_SINGLE_SHLIB/sha1-armv8.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated -march=armv8-a -mfpu=crypto-neon-fp-armv8 sha1-armv8.c cc -o OBJS/Linux_SINGLE_SHLIB/sha256-armv8.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated -march=armv8-a -mfpu=crypto-neon-fp-armv8 sha256-armv8.c cc -o OBJS/Linux_SINGLE_SHLIB/deprecated/seed.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated deprecated/seed.c cc -o OBJS/Linux_SINGLE_SHLIB/deprecated/alg2268.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated deprecated/alg2268.c grep -v ';-' freebl_hash_vector.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/Linux_SINGLE_SHLIB/freeblpriv.def rm -f OBJS/Linux_SINGLE_SHLIB/libfreeblpriv3.so cc -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,-soname -Wl,libfreeblpriv3.so -Wl,--version-script,OBJS/Linux_SINGLE_SHLIB/freeblpriv.def -Wl,-Bsymbolic -o OBJS/Linux_SINGLE_SHLIB/libfreeblpriv3.so OBJS/Linux_SINGLE_SHLIB/freeblver.o OBJS/Linux_SINGLE_SHLIB/ldvector.o OBJS/Linux_SINGLE_SHLIB/sysrand.o OBJS/Linux_SINGLE_SHLIB/sha_fast.o OBJS/Linux_SINGLE_SHLIB/md2.o OBJS/Linux_SINGLE_SHLIB/md5.o OBJS/Linux_SINGLE_SHLIB/sha512.o OBJS/Linux_SINGLE_SHLIB/sha3.o OBJS/Linux_SINGLE_SHLIB/shake.o OBJS/Linux_SINGLE_SHLIB/cmac.o OBJS/Linux_SINGLE_SHLIB/alghmac.o OBJS/Linux_SINGLE_SHLIB/rawhash.o OBJS/Linux_SINGLE_SHLIB/arcfour.o OBJS/Linux_SINGLE_SHLIB/arcfive.o OBJS/Linux_SINGLE_SHLIB/crypto_primitives.o OBJS/Linux_SINGLE_SHLIB/blake2b.o OBJS/Linux_SINGLE_SHLIB/desblapi.o OBJS/Linux_SINGLE_SHLIB/des.o OBJS/Linux_SINGLE_SHLIB/drbg.o OBJS/Linux_SINGLE_SHLIB/chacha20poly1305.o OBJS/Linux_SINGLE_SHLIB/cts.o OBJS/Linux_SINGLE_SHLIB/ctr.o OBJS/Linux_SINGLE_SHLIB/blinit.o OBJS/Linux_SINGLE_SHLIB/fipsfreebl.o OBJS/Linux_SINGLE_SHLIB/gcm.o OBJS/Linux_SINGLE_SHLIB/hmacct.o OBJS/Linux_SINGLE_SHLIB/rijndael.o OBJS/Linux_SINGLE_SHLIB/aeskeywrap.o OBJS/Linux_SINGLE_SHLIB/camellia.o OBJS/Linux_SINGLE_SHLIB/dh.o OBJS/Linux_SINGLE_SHLIB/ec.o OBJS/Linux_SINGLE_SHLIB/ecdecode.o OBJS/Linux_SINGLE_SHLIB/pqg.o OBJS/Linux_SINGLE_SHLIB/dsa.o OBJS/Linux_SINGLE_SHLIB/rsa.o OBJS/Linux_SINGLE_SHLIB/rsa_blind.o OBJS/Linux_SINGLE_SHLIB/rsapkcs.o OBJS/Linux_SINGLE_SHLIB/shvfy.o OBJS/Linux_SINGLE_SHLIB/tlsprfalg.o OBJS/Linux_SINGLE_SHLIB/jpake.o OBJS/Linux_SINGLE_SHLIB/secmpi.o OBJS/Linux_SINGLE_SHLIB/kyber.o OBJS/Linux_SINGLE_SHLIB/kyber-pqcrystals-ref.o OBJS/Linux_SINGLE_SHLIB/mpprime.o OBJS/Linux_SINGLE_SHLIB/mpmontg.o OBJS/Linux_SINGLE_SHLIB/mplogic.o OBJS/Linux_SINGLE_SHLIB/mpi.o OBJS/Linux_SINGLE_SHLIB/mp_gf2m.o OBJS/Linux_SINGLE_SHLIB/mpi_arm.o OBJS/Linux_SINGLE_SHLIB/mpcpucache.o OBJS/Linux_SINGLE_SHLIB/ecl.o OBJS/Linux_SINGLE_SHLIB/ecl_mult.o OBJS/Linux_SINGLE_SHLIB/ecl_gf.o OBJS/Linux_SINGLE_SHLIB/ecp_aff.o OBJS/Linux_SINGLE_SHLIB/ecp_jac.o OBJS/Linux_SINGLE_SHLIB/ecp_mont.o OBJS/Linux_SINGLE_SHLIB/ec_naf.o OBJS/Linux_SINGLE_SHLIB/ecp_jm.o OBJS/Linux_SINGLE_SHLIB/ecp_256.o OBJS/Linux_SINGLE_SHLIB/ecp_384.o OBJS/Linux_SINGLE_SHLIB/ecp_521.o OBJS/Linux_SINGLE_SHLIB/ecp_256_32.o OBJS/Linux_SINGLE_SHLIB/ecp_25519.o OBJS/Linux_SINGLE_SHLIB/ecp_secp256r1.o OBJS/Linux_SINGLE_SHLIB/ecp_secp384r1.o OBJS/Linux_SINGLE_SHLIB/ecp_secp521r1.o OBJS/Linux_SINGLE_SHLIB/ecp_secp384r1_wrap.o OBJS/Linux_SINGLE_SHLIB/ecp_secp521r1_wrap.o OBJS/Linux_SINGLE_SHLIB/curve25519_32.o OBJS/Linux_SINGLE_SHLIB/Hacl_Poly1305_32.o OBJS/Linux_SINGLE_SHLIB/Hacl_Chacha20.o OBJS/Linux_SINGLE_SHLIB/Hacl_Chacha20Poly1305_32.o OBJS/Linux_SINGLE_SHLIB/Hacl_Hash_SHA3.o OBJS/Linux_SINGLE_SHLIB/Hacl_P256.o OBJS/Linux_SINGLE_SHLIB/Hacl_P384.o OBJS/Linux_SINGLE_SHLIB/Hacl_P521.o OBJS/Linux_SINGLE_SHLIB/stubs.o OBJS/Linux_SINGLE_SHLIB/nsslowhash.o OBJS/Linux_SINGLE_SHLIB/gcm-arm32-neon.o OBJS/Linux_SINGLE_SHLIB/aes-armv8.o OBJS/Linux_SINGLE_SHLIB/sha1-armv8.o OBJS/Linux_SINGLE_SHLIB/sha256-armv8.o OBJS/Linux_SINGLE_SHLIB/deprecated/seed.o OBJS/Linux_SINGLE_SHLIB/deprecated/alg2268.o -ldl -lc chmod +x OBJS/Linux_SINGLE_SHLIB/libfreeblpriv3.so ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/Linux_SINGLE_SHLIB/libfreeblpriv3.so /<>/dist/lib make[6]: Leaving directory '/<>/nss/lib/freebl' /usr/bin/make FREEBL_CHILD_BUILD=1 USE_STUB_BUILD=1 OBJDIR=OBJS/Linux_SINGLE_SHLIB libs make[6]: Entering directory '/<>/nss/lib/freebl' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/Linux_SINGLE_SHLIB/lowhash_vector.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated lowhash_vector.c grep -v ';-' freebl_hash.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/Linux_SINGLE_SHLIB/freebl.def rm -f OBJS/Linux_SINGLE_SHLIB/libfreebl3.so cc -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,-soname -Wl,libfreebl3.so -Wl,--version-script,OBJS/Linux_SINGLE_SHLIB/freebl.def -Wl,-Bsymbolic -o OBJS/Linux_SINGLE_SHLIB/libfreebl3.so OBJS/Linux_SINGLE_SHLIB/lowhash_vector.o -ldl -lc chmod +x OBJS/Linux_SINGLE_SHLIB/libfreebl3.so ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/Linux_SINGLE_SHLIB/libfreebl3.so /<>/dist/lib make[6]: Leaving directory '/<>/nss/lib/freebl' ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libfreebl.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/freebl' make[5]: Entering directory '/<>/nss/lib/softoken' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/lib/softoken/legacydb' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/dbmshim.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm dbmshim.c cc -o OBJS/keydb.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm keydb.c cc -o OBJS/lgattr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lgattr.c cc -o OBJS/lgcreate.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lgcreate.c cc -o OBJS/lgdestroy.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lgdestroy.c cc -o OBJS/lgfind.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lgfind.c cc -o OBJS/lgfips.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lgfips.c cc -o OBJS/lginit.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lginit.c cc -o OBJS/lgutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lgutil.c cc -o OBJS/lowcert.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lowcert.c cc -o OBJS/lowkey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lowkey.c cc -o OBJS/pcertdb.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm pcertdb.c cc -o OBJS/pk11db.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm pk11db.c rm -f OBJS/libnssdbm.a ar cr OBJS/libnssdbm.a OBJS/dbmshim.o OBJS/keydb.o OBJS/lgattr.o OBJS/lgcreate.o OBJS/lgdestroy.o OBJS/lgfind.o OBJS/lgfips.o OBJS/lginit.o OBJS/lgutil.o OBJS/lowcert.o OBJS/lowkey.o OBJS/pcertdb.o OBJS/pk11db.o echo OBJS/libnssdbm.a OBJS/libnssdbm.a grep -v ';-' nssdbm.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/nssdbm.def rm -f OBJS/libnssdbm3.so cc -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,-soname -Wl,libnssdbm3.so -Wl,--version-script,OBJS/nssdbm.def -o OBJS/libnssdbm3.so OBJS/dbmshim.o OBJS/keydb.o OBJS/lgattr.o OBJS/lgcreate.o OBJS/lgdestroy.o OBJS/lgfind.o OBJS/lgfips.o OBJS/lginit.o OBJS/lgutil.o OBJS/lowcert.o OBJS/lowkey.o OBJS/pcertdb.o OBJS/pk11db.o /<>/dist/lib/libfreebl.a /<>/dist/lib/libdbm.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x OBJS/libnssdbm3.so ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnssdbm.a /<>/dist/lib ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libnssdbm3.so /<>/dist/lib make[6]: Leaving directory '/<>/nss/lib/softoken/legacydb' cc -o OBJS/fipsaudt.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss fipsaudt.c cc -o OBJS/fipstest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss fipstest.c cc -o OBJS/fipstokn.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss fipstokn.c cc -o OBJS/kbkdf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss kbkdf.c cc -o OBJS/kem.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss kem.c cc -o OBJS/lowkey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss lowkey.c cc -o OBJS/lowpbe.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss lowpbe.c cc -o OBJS/padbuf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss padbuf.c cc -o OBJS/pkcs11.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkcs11.c cc -o OBJS/pkcs11c.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkcs11c.c cc -o OBJS/pkcs11u.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkcs11u.c cc -o OBJS/sdb.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sdb.c cc -o OBJS/sftkdb.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sftkdb.c cc -o OBJS/sftkdhverify.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sftkdhverify.c cc -o OBJS/sftkhmac.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sftkhmac.c cc -o OBJS/sftkike.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sftkike.c cc -o OBJS/sftkmessage.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sftkmessage.c cc -o OBJS/sftkpars.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sftkpars.c cc -o OBJS/sftkpwd.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sftkpwd.c cc -o OBJS/softkver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss softkver.c cc -o OBJS/tlsprf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss tlsprf.c cc -o OBJS/jpakesftk.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss jpakesftk.c cc -o OBJS/lgglue.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss lgglue.c rm -f OBJS/libsoftokn.a ar cr OBJS/libsoftokn.a OBJS/fipsaudt.o OBJS/fipstest.o OBJS/fipstokn.o OBJS/kbkdf.o OBJS/kem.o OBJS/lowkey.o OBJS/lowpbe.o OBJS/padbuf.o OBJS/pkcs11.o OBJS/pkcs11c.o OBJS/pkcs11u.o OBJS/sdb.o OBJS/sftkdb.o OBJS/sftkdhverify.o OBJS/sftkhmac.o OBJS/sftkike.o OBJS/sftkmessage.o OBJS/sftkpars.o OBJS/sftkpwd.o OBJS/softkver.o OBJS/tlsprf.o OBJS/jpakesftk.o OBJS/lgglue.o echo OBJS/libsoftokn.a OBJS/libsoftokn.a grep -v ';-' softokn.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/softokn.def rm -f OBJS/libsoftokn3.so cc -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,-soname -Wl,libsoftokn3.so -Wl,--version-script,OBJS/softokn.def -o OBJS/libsoftokn3.so OBJS/fipsaudt.o OBJS/fipstest.o OBJS/fipstokn.o OBJS/kbkdf.o OBJS/kem.o OBJS/lowkey.o OBJS/lowpbe.o OBJS/padbuf.o OBJS/pkcs11.o OBJS/pkcs11c.o OBJS/pkcs11u.o OBJS/sdb.o OBJS/sftkdb.o OBJS/sftkdhverify.o OBJS/sftkhmac.o OBJS/sftkike.o OBJS/sftkmessage.o OBJS/sftkpars.o OBJS/sftkpwd.o OBJS/softkver.o OBJS/tlsprf.o OBJS/jpakesftk.o OBJS/lgglue.o /<>/dist/lib/libfreebl.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x OBJS/libsoftokn3.so ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libsoftokn.a /<>/dist/lib ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libsoftokn3.so /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/softoken' make[4]: Leaving directory '/<>/nss/lib' make[4]: Entering directory '/<>/nss/cmd' ../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/<>/nss/cmd/lib' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/basicutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss basicutil.c cc -o OBJS/secutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secutil.c cc -o OBJS/secpwd.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secpwd.c cc -o OBJS/derprint.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss derprint.c cc -o OBJS/moreoids.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss moreoids.c cc -o OBJS/pppolicy.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pppolicy.c cc -o OBJS/ffs.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ffs.c cc -o OBJS/pk11table.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11table.c rm -f OBJS/libsectool.a ar cr OBJS/libsectool.a OBJS/basicutil.o OBJS/secutil.o OBJS/secpwd.o OBJS/derprint.o OBJS/moreoids.o OBJS/pppolicy.o OBJS/ffs.o OBJS/pk11table.o echo OBJS/libsectool.a OBJS/libsectool.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libsectool.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/cmd/lib' make[5]: Entering directory '/<>/nss/cmd/bltest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/blapitest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm -I/<>/dist/public/softoken blapitest.c rm -f OBJS/bltest cc -o OBJS/bltest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm -I/<>/dist/public/softoken OBJS/blapitest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/bltest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/bltest' make[5]: Entering directory '/<>/nss/cmd/dbtool' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/dbtool.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss dbtool.c cp ../../lib/softoken/sdb.c sdb.c cc -o OBJS/sdb.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sdb.c rm -f OBJS/dbtool cc -o OBJS/dbtool -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/dbtool.o OBJS/sdb.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/dbtool /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/dbtool' make[5]: Entering directory '/<>/nss/cmd/ecperf' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/ecperf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ecperf.c rm -f OBJS/ecperf cc -o OBJS/ecperf -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/ecperf.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/ecperf /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/ecperf' make[5]: Entering directory '/<>/nss/cmd/fbectest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/fbectest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss fbectest.c rm -f OBJS/fbectest cc -o OBJS/fbectest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/fbectest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/fbectest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/fbectest' make[5]: Entering directory '/<>/nss/cmd/fipstest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/fipstest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss fipstest.c rm -f OBJS/fipstest cc -o OBJS/fipstest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/fipstest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/fipstest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/fipstest' make[5]: Entering directory '/<>/nss/cmd/lowhashtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/lowhashtest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../nss/lib/freebl -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss lowhashtest.c rm -f OBJS/lowhashtest cc -o OBJS/lowhashtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../nss/lib/freebl -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/lowhashtest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lfreebl3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/lowhashtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/lowhashtest' make[5]: Entering directory '/<>/nss/cmd/shlibsign' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/cmd/shlibsign/mangle' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/mangle.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss mangle.c rm -f OBJS/mangle cc -o OBJS/mangle -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/mangle.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/mangle /<>/dist/bin make[6]: Leaving directory '/<>/nss/cmd/shlibsign/mangle' cc -o OBJS/shlibsign.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss shlibsign.c rm -f OBJS/shlibsign cc -o OBJS/shlibsign -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/shlibsign.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -L/<>/dist/lib -lnssutil3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/shlibsign /<>/dist/bin ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/shlibsign /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/shlibsign' make[5]: Entering directory '/<>/nss/cmd/addbuiltin' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/addbuiltin.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd addbuiltin.c rm -f OBJS/addbuiltin cc -o OBJS/addbuiltin -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/addbuiltin.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/addbuiltin /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/addbuiltin' make[5]: Entering directory '/<>/nss/cmd/atob' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/atob.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm atob.c rm -f OBJS/atob cc -o OBJS/atob -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/atob.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/atob /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/atob' make[5]: Entering directory '/<>/nss/cmd/btoa' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/btoa.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm btoa.c rm -f OBJS/btoa cc -o OBJS/btoa -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/btoa.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/btoa /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/btoa' make[5]: Entering directory '/<>/nss/cmd/certutil' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/certext.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd certext.c cc -o OBJS/certutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd certutil.c cc -o OBJS/keystuff.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd keystuff.c rm -f OBJS/certutil cc -o OBJS/certutil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd OBJS/certext.o OBJS/certutil.o OBJS/keystuff.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/certutil /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/certutil' make[5]: Entering directory '/<>/nss/cmd/chktest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/chktest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm chktest.c rm -f OBJS/chktest cc -o OBJS/chktest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/chktest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/chktest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/chktest' make[5]: Entering directory '/<>/nss/cmd/crlutil' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/crlgen_lex.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm crlgen_lex.c cc -o OBJS/crlgen.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm crlgen.c cc -o OBJS/crlutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm crlutil.c rm -f OBJS/crlutil cc -o OBJS/crlutil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/crlgen_lex.o OBJS/crlgen.o OBJS/crlutil.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/crlutil /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/crlutil' make[5]: Entering directory '/<>/nss/cmd/crmftest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/testcrmf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss testcrmf.c rm -f OBJS/crmftest cc -o OBJS/crmftest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/testcrmf.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libcrmf.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/crmftest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/crmftest' make[5]: Entering directory '/<>/nss/cmd/dbtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/dbtest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm dbtest.c rm -f OBJS/dbtest cc -o OBJS/dbtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/dbtest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/dbtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/dbtest' make[5]: Entering directory '/<>/nss/cmd/derdump' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/derdump.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm derdump.c rm -f OBJS/derdump cc -o OBJS/derdump -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/derdump.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/derdump /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/derdump' make[5]: Entering directory '/<>/nss/cmd/digest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/digest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm digest.c rm -f OBJS/digest cc -o OBJS/digest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/digest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/digest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/digest' make[5]: Entering directory '/<>/nss/cmd/httpserv' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/httpserv.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm httpserv.c rm -f OBJS/httpserv cc -o OBJS/httpserv -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/httpserv.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/httpserv /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/httpserv' make[5]: Entering directory '/<>/nss/cmd/listsuites' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/listsuites.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd listsuites.c rm -f OBJS/listsuites cc -o OBJS/listsuites -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/listsuites.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/listsuites /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/listsuites' make[5]: Entering directory '/<>/nss/cmd/makepqg' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/makepqg.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm makepqg.c rm -f OBJS/makepqg cc -o OBJS/makepqg -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm OBJS/makepqg.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/makepqg /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/makepqg' make[5]: Entering directory '/<>/nss/cmd/multinit' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/multinit.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss multinit.c rm -f OBJS/multinit cc -o OBJS/multinit -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/multinit.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/multinit /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/multinit' make[5]: Entering directory '/<>/nss/cmd/nss-policy-check' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/nss-policy-check.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd nss-policy-check.c rm -f OBJS/nss-policy-check cc -o OBJS/nss-policy-check -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/nss-policy-check.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/nss-policy-check /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/nss-policy-check' make[5]: Entering directory '/<>/nss/cmd/ocspclnt' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/ocspclnt.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd ocspclnt.c rm -f OBJS/ocspclnt cc -o OBJS/ocspclnt -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd OBJS/ocspclnt.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/ocspclnt /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/ocspclnt' make[5]: Entering directory '/<>/nss/cmd/ocspresp' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/ocspresp.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd ocspresp.c rm -f OBJS/ocspresp cc -o OBJS/ocspresp -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/ocspresp.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/ocspresp /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/ocspresp' make[5]: Entering directory '/<>/nss/cmd/oidcalc' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/oidcalc.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm oidcalc.c rm -f OBJS/oidcalc cc -o OBJS/oidcalc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/oidcalc.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/oidcalc /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/oidcalc' make[5]: Entering directory '/<>/nss/cmd/p7content' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/p7content.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd p7content.c rm -f OBJS/p7content cc -o OBJS/p7content -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/p7content.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/p7content /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/p7content' make[5]: Entering directory '/<>/nss/cmd/p7env' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/p7env.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd p7env.c rm -f OBJS/p7env cc -o OBJS/p7env -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/p7env.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/p7env /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/p7env' make[5]: Entering directory '/<>/nss/cmd/p7sign' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/p7sign.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd p7sign.c rm -f OBJS/p7sign cc -o OBJS/p7sign -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/p7sign.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/p7sign /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/p7sign' make[5]: Entering directory '/<>/nss/cmd/p7verify' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/p7verify.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd p7verify.c rm -f OBJS/p7verify cc -o OBJS/p7verify -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/p7verify.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/p7verify /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/p7verify' make[5]: Entering directory '/<>/nss/cmd/pk12util' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/pk12util.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd pk12util.c rm -f OBJS/pk12util cc -o OBJS/pk12util -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd OBJS/pk12util.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pk12util /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/pk12util' make[5]: Entering directory '/<>/nss/cmd/pk11importtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/pk11importtest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd pk11importtest.c rm -f OBJS/pk11importtest cc -o OBJS/pk11importtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/pk11importtest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pk11importtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/pk11importtest' make[5]: Entering directory '/<>/nss/cmd/pk11ectest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/pk11ectest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11ectest.c rm -f OBJS/pk11ectest cc -o OBJS/pk11ectest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/pk11ectest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pk11ectest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/pk11ectest' make[5]: Entering directory '/<>/nss/cmd/pk11gcmtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/pk11gcmtest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11gcmtest.c rm -f OBJS/pk11gcmtest cc -o OBJS/pk11gcmtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/pk11gcmtest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pk11gcmtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/pk11gcmtest' make[5]: Entering directory '/<>/nss/cmd/pk11mode' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/pk11mode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd pk11mode.c rm -f OBJS/pk11mode cc -o OBJS/pk11mode -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/pk11mode.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pk11mode /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/pk11mode' make[5]: Entering directory '/<>/nss/cmd/pk1sign' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/pk1sign.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd pk1sign.c rm -f OBJS/pk1sign cc -o OBJS/pk1sign -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/pk1sign.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pk1sign /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/pk1sign' make[5]: Entering directory '/<>/nss/cmd/pp' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/pp.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm pp.c rm -f OBJS/pp cc -o OBJS/pp -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/pp.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pp /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/pp' make[5]: Entering directory '/<>/nss/cmd/pwdecrypt' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/pwdecrypt.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd pwdecrypt.c rm -f OBJS/pwdecrypt cc -o OBJS/pwdecrypt -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd OBJS/pwdecrypt.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pwdecrypt /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/pwdecrypt' make[5]: Entering directory '/<>/nss/cmd/rsaperf' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/rsaperf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd rsaperf.c cc -o OBJS/defkey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd defkey.c rm -f OBJS/rsaperf cc -o OBJS/rsaperf -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd OBJS/rsaperf.o OBJS/defkey.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/rsaperf /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/rsaperf' make[5]: Entering directory '/<>/nss/cmd/rsapoptst' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/rsapoptst.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm -I/<>/dist/public/softoken rsapoptst.c rm -f OBJS/rsapoptst cc -o OBJS/rsapoptst -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm -I/<>/dist/public/softoken OBJS/rsapoptst.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/rsapoptst /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/rsapoptst' make[5]: Entering directory '/<>/nss/cmd/sdbthreadtst' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/sdbthreadtst.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sdbthreadtst.c rm -f OBJS/sdbthreadtst cc -o OBJS/sdbthreadtst -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/sdbthreadtst.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/sdbthreadtst /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/sdbthreadtst' make[5]: Entering directory '/<>/nss/cmd/sdrtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/sdrtest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd sdrtest.c rm -f OBJS/sdrtest cc -o OBJS/sdrtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd OBJS/sdrtest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/sdrtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/sdrtest' make[5]: Entering directory '/<>/nss/cmd/selfserv' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/selfserv.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm selfserv.c rm -f OBJS/selfserv cc -o OBJS/selfserv -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/selfserv.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/selfserv /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/selfserv' make[5]: Entering directory '/<>/nss/cmd/signtool' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/signtool.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd signtool.c cc -o OBJS/certgen.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd certgen.c cc -o OBJS/javascript.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd javascript.c cc -o OBJS/list.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd list.c cc -o OBJS/sign.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd sign.c cc -o OBJS/util.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd util.c cc -o OBJS/verify.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd verify.c cc -o OBJS/zip.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd zip.c rm -f OBJS/signtool cc -o OBJS/signtool -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/signtool.o OBJS/certgen.o OBJS/javascript.o OBJS/list.o OBJS/sign.o OBJS/util.o OBJS/verify.o OBJS/zip.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libjar.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/signtool /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/signtool' make[5]: Entering directory '/<>/nss/cmd/signver' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/signver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd signver.c cc -o OBJS/pk7print.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd pk7print.c rm -f OBJS/signver cc -o OBJS/signver -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd OBJS/signver.o OBJS/pk7print.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/signver /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/signver' make[5]: Entering directory '/<>/nss/cmd/smimetools' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rules.mk:7: warning: overriding recipe for target 'install' ../../coreconf/rules.mk:73: warning: ignoring old recipe for target 'install' cc -o OBJS/cmsutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm cmsutil.c rm -f OBJS/cmsutil cc -o OBJS/cmsutil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/cmsutil.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/cmsutil /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/smimetools' make[5]: Entering directory '/<>/nss/cmd/ssltap' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/ssltap.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm ssltap.c rm -f OBJS/ssltap cc -o OBJS/ssltap -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/ssltap.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/ssltap /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/ssltap' make[5]: Entering directory '/<>/nss/cmd/strsclnt' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/strsclnt.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm strsclnt.c rm -f OBJS/strsclnt cc -o OBJS/strsclnt -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/strsclnt.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/strsclnt /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/strsclnt' make[5]: Entering directory '/<>/nss/cmd/symkeyutil' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/symkeyutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd symkeyutil.c rm -f OBJS/symkeyutil cc -o OBJS/symkeyutil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd OBJS/symkeyutil.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/symkeyutil /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/symkeyutil' make[5]: Entering directory '/<>/nss/cmd/tests' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/baddbdir.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm baddbdir.c rm -f OBJS/baddbdir cc -o OBJS/baddbdir -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/baddbdir.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc cc -o OBJS/conflict.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm conflict.c rm -f OBJS/conflict cc -o OBJS/conflict -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/conflict.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc cc -o OBJS/dertimetest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm dertimetest.c rm -f OBJS/dertimetest cc -o OBJS/dertimetest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/dertimetest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc cc -o OBJS/encodeinttest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm encodeinttest.c rm -f OBJS/encodeinttest cc -o OBJS/encodeinttest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/encodeinttest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc cc -o OBJS/nonspr10.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm nonspr10.c rm -f OBJS/nonspr10 cc -o OBJS/nonspr10 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/nonspr10.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc cc -o OBJS/remtest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm remtest.c rm -f OBJS/remtest cc -o OBJS/remtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/remtest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc cc -o OBJS/secmodtest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm secmodtest.c rm -f OBJS/secmodtest cc -o OBJS/secmodtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/secmodtest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/baddbdir OBJS/conflict OBJS/dertimetest OBJS/encodeinttest OBJS/nonspr10 OBJS/remtest OBJS/secmodtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/tests' make[5]: Entering directory '/<>/nss/cmd/tstclnt' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/tstclnt.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm tstclnt.c rm -f OBJS/tstclnt cc -o OBJS/tstclnt -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/tstclnt.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/tstclnt /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/tstclnt' make[5]: Entering directory '/<>/nss/cmd/validation' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/validation.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd validation.c rm -f OBJS/validation cc -o OBJS/validation -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd OBJS/validation.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/validation /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/validation' make[5]: Entering directory '/<>/nss/cmd/vfychain' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/vfychain.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd vfychain.c rm -f OBJS/vfychain cc -o OBJS/vfychain -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/vfychain.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/vfychain /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/vfychain' make[5]: Entering directory '/<>/nss/cmd/vfyserv' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/vfyserv.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm vfyserv.c cc -o OBJS/vfyutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm vfyutil.c rm -f OBJS/vfyserv cc -o OBJS/vfyserv -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/vfyserv.o OBJS/vfyutil.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/vfyserv /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/vfyserv' make[5]: Entering directory '/<>/nss/cmd/modutil' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/modutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm modutil.c cc -o OBJS/pk11.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm pk11.c cc -o OBJS/instsec.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm instsec.c cc -o OBJS/install.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm install.c cc -o OBJS/installparse.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm installparse.c cc -o OBJS/install-ds.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm install-ds.c cc -o OBJS/lex.Pk11Install_yy.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm lex.Pk11Install_yy.c rm -f OBJS/modutil cc -o OBJS/modutil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm OBJS/modutil.o OBJS/pk11.o OBJS/instsec.o OBJS/install.o OBJS/installparse.o OBJS/install-ds.o OBJS/lex.Pk11Install_yy.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libjar.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/modutil /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/modutil' make[5]: Entering directory '/<>/nss/cmd/pkix-errcodes' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/pkix-errcodes.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd pkix-errcodes.c rm -f OBJS/pkix-errcodes cc -o OBJS/pkix-errcodes -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/pkix-errcodes.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pkix-errcodes /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/pkix-errcodes' make[4]: Leaving directory '/<>/nss/cmd' make[4]: Entering directory '/<>/nss/cpputil' ../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 g++ -o OBJS/databuffer.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x databuffer.cc g++ -o OBJS/dummy_io.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x dummy_io.cc g++ -o OBJS/dummy_io_fwd.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x dummy_io_fwd.cc g++ -o OBJS/tls_parser.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_parser.cc rm -f OBJS/libcpputil.a ar cr OBJS/libcpputil.a OBJS/databuffer.o OBJS/dummy_io.o OBJS/dummy_io_fwd.o OBJS/tls_parser.o echo OBJS/libcpputil.a OBJS/libcpputil.a ../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libcpputil.a /<>/dist/lib make[4]: Leaving directory '/<>/nss/cpputil' make[4]: Entering directory '/<>/nss/gtests' ../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/<>/nss/gtests/google_test' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 g++ -o OBJS/gtest/src/gtest-all.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -Igtest/include/ -Igtest -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/gtest -I/<>/dist/private/gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x gtest/src/gtest-all.cc rm -f OBJS/libgtest.a ar cr OBJS/libgtest.a OBJS/gtest/src/gtest-all.o echo OBJS/libgtest.a OBJS/libgtest.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libgtest.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/gtests/google_test' make[5]: Entering directory '/<>/nss/gtests/common' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 g++ -o OBJS/gtests.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x gtests.cc rm -f OBJS/libgtestutil.a ar cr OBJS/libgtestutil.a OBJS/gtests.o echo OBJS/libgtestutil.a OBJS/libgtestutil.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libgtestutil.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/gtests/common' make[5]: Entering directory '/<>/nss/gtests/util_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 g++ -o OBJS/util_aligned_malloc_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_aligned_malloc_unittest.cc g++ -o OBJS/util_b64_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_b64_unittest.cc g++ -o OBJS/util_gtests.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_gtests.cc g++ -o OBJS/util_memcmpzero_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_memcmpzero_unittest.cc g++ -o OBJS/util_pkcs11uri_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_pkcs11uri_unittest.cc g++ -o OBJS/util_secasn1d_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_secasn1d_unittest.cc g++ -o OBJS/util_select_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_select_unittest.cc g++ -o OBJS/util_utf8_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_utf8_unittest.cc rm -f OBJS/util_gtest g++ -o OBJS/util_gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util OBJS/util_aligned_malloc_unittest.o OBJS/util_b64_unittest.o OBJS/util_gtests.o OBJS/util_memcmpzero_unittest.o OBJS/util_pkcs11uri_unittest.o OBJS/util_secasn1d_unittest.o OBJS/util_select_unittest.o OBJS/util_utf8_unittest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libnssutil.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/util_gtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/gtests/util_gtest' make[5]: Entering directory '/<>/nss/gtests/base_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 g++ -o OBJS/utf8_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x utf8_unittest.cc rm -f OBJS/base_gtest g++ -o OBJS/base_gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest OBJS/utf8_unittest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libnssb.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/base_gtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/gtests/base_gtest' make[5]: Entering directory '/<>/nss/gtests/certdb_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 g++ -o OBJS/alg1485_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x alg1485_unittest.cc g++ -o OBJS/cert_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x cert_unittest.cc g++ -o OBJS/decode_certs_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x decode_certs_unittest.cc rm -f OBJS/certdb_gtest g++ -o OBJS/certdb_gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest OBJS/alg1485_unittest.o OBJS/cert_unittest.o OBJS/decode_certs_unittest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/certdb_gtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/gtests/certdb_gtest' make[5]: Entering directory '/<>/nss/gtests/certhigh_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 g++ -o OBJS/certhigh_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x certhigh_unittest.cc rm -f OBJS/certhigh_gtest g++ -o OBJS/certhigh_gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest OBJS/certhigh_unittest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/certhigh_gtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/gtests/certhigh_gtest' make[5]: Entering directory '/<>/nss/gtests/cryptohi_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 g++ -o OBJS/cryptohi_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x cryptohi_unittest.cc rm -f OBJS/cryptohi_gtest g++ -o OBJS/cryptohi_gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest OBJS/cryptohi_unittest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/cryptohi_gtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/gtests/cryptohi_gtest' make[5]: Entering directory '/<>/nss/gtests/der_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 g++ -o OBJS/der_getint_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x der_getint_unittest.cc g++ -o OBJS/der_quickder_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x der_quickder_unittest.cc g++ -o OBJS/p12_import_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x p12_import_unittest.cc rm -f OBJS/der_gtest g++ -o OBJS/der_gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest OBJS/der_getint_unittest.o OBJS/der_quickder_unittest.o OBJS/p12_import_unittest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/der_gtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/gtests/der_gtest' make[5]: Entering directory '/<>/nss/gtests/freebl_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 g++ -o OBJS/dh_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../lib/freebl/ecl -I../../lib/freebl/mpi -I../../lib/freebl -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x dh_unittest.cc g++ -o OBJS/ecl_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../lib/freebl/ecl -I../../lib/freebl/mpi -I../../lib/freebl -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ecl_unittest.cc g++ -o OBJS/rsa_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../lib/freebl/ecl -I../../lib/freebl/mpi -I../../lib/freebl -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x rsa_unittest.cc g++ -o OBJS/cmac_unittests.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../lib/freebl/ecl -I../../lib/freebl/mpi -I../../lib/freebl -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x cmac_unittests.cc rm -f OBJS/freebl_gtest g++ -o OBJS/freebl_gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../lib/freebl/ecl -I../../lib/freebl/mpi -I../../lib/freebl -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil OBJS/dh_unittest.o OBJS/ecl_unittest.o OBJS/rsa_unittest.o OBJS/cmac_unittests.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libcpputil.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/freebl_gtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/gtests/freebl_gtest' make[5]: Entering directory '/<>/nss/gtests/pkcs11testmodule' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 g++ -o OBJS/pkcs11testmodule.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security pkcs11testmodule.cpp grep -v ';-' pkcs11testmodule.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/pkcs11testmodule.def rm -f OBJS/libpkcs11testmodule.so cc -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,-soname -Wl,libpkcs11testmodule.so -Wl,--version-script,OBJS/pkcs11testmodule.def -o OBJS/libpkcs11testmodule.so OBJS/pkcs11testmodule.o /<>/dist/lib/libcpputil.a -lpthread -ldl -lc chmod +x OBJS/libpkcs11testmodule.so ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libpkcs11testmodule.so /<>/dist/lib make[5]: Leaving directory '/<>/nss/gtests/pkcs11testmodule' make[5]: Entering directory '/<>/nss/gtests/pk11_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 g++ -o OBJS/json_reader.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x json_reader.cc g++ -o OBJS/pk11_aes_gcm_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_aes_gcm_unittest.cc g++ -o OBJS/pk11_aeskeywrap_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_aeskeywrap_unittest.cc g++ -o OBJS/pk11_aeskeywrapkwp_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_aeskeywrapkwp_unittest.cc g++ -o OBJS/pk11_aeskeywrappad_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_aeskeywrappad_unittest.cc g++ -o OBJS/pk11_cbc_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_cbc_unittest.cc g++ -o OBJS/pk11_chacha20poly1305_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_chacha20poly1305_unittest.cc g++ -o OBJS/pk11_curve25519_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_curve25519_unittest.cc In file included from /usr/include/c++/11/vector:72, from json_reader.h:12, from pk11_curve25519_unittest.cc:12: /usr/include/c++/11/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {const EcdhTestVectorStr&}; _Tp = EcdhTestVectorStr; _Alloc = std::allocator]’: /usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type ‘std::vector::iterator’ changed in GCC 7.1 426 | vector<_Tp, _Alloc>:: | ^~~~~~~~~~~~~~~~~~~ In file included from /usr/include/c++/11/vector:67, from json_reader.h:12, from pk11_curve25519_unittest.cc:12: /usr/include/c++/11/bits/stl_vector.h: In function ‘void WycheproofReadTests(JsonReader&, std::vector*, const std::function&, JsonReader&)>::type>&, bool, const std::function&, const std::vector >&)>::type>&) [with T = EcdhTestVectorStr]’: /usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator >’ changed in GCC 7.1 1198 | _M_realloc_insert(end(), __x); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ g++ -o OBJS/pk11_der_private_key_import_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_der_private_key_import_unittest.cc g++ -o OBJS/pk11_des_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_des_unittest.cc g++ -o OBJS/pk11_dsa_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_dsa_unittest.cc g++ -o OBJS/pk11_ecdsa_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_ecdsa_unittest.cc g++ -o OBJS/pk11_ecdh_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_ecdh_unittest.cc In file included from /usr/include/c++/11/vector:72, from json_reader.h:12, from pk11_ecdh_unittest.cc:12: /usr/include/c++/11/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {const EcdhTestVectorStr&}; _Tp = EcdhTestVectorStr; _Alloc = std::allocator]’: /usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type ‘std::vector::iterator’ changed in GCC 7.1 426 | vector<_Tp, _Alloc>:: | ^~~~~~~~~~~~~~~~~~~ In file included from /usr/include/c++/11/vector:67, from json_reader.h:12, from pk11_ecdh_unittest.cc:12: /usr/include/c++/11/bits/stl_vector.h: In function ‘void WycheproofReadTests(JsonReader&, std::vector*, const std::function&, JsonReader&)>::type>&, bool, const std::function&, const std::vector >&)>::type>&) [with T = EcdhTestVectorStr]’: /usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator >’ changed in GCC 7.1 1198 | _M_realloc_insert(end(), __x); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ g++ -o OBJS/pk11_encrypt_derive_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_encrypt_derive_unittest.cc g++ -o OBJS/pk11_export_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_export_unittest.cc g++ -o OBJS/pk11_find_certs_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_find_certs_unittest.cc g++ -o OBJS/pk11_hkdf_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_hkdf_unittest.cc g++ -o OBJS/pk11_hmac_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_hmac_unittest.cc g++ -o OBJS/pk11_hpke_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_hpke_unittest.cc g++ -o OBJS/pk11_ike_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_ike_unittest.cc g++ -o OBJS/pk11_import_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_import_unittest.cc g++ -o OBJS/pk11_kbkdf.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_kbkdf.cc g++ -o OBJS/pk11_kem_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_kem_unittest.cc g++ -o OBJS/pk11_keygen.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_keygen.cc g++ -o OBJS/pk11_key_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_key_unittest.cc g++ -o OBJS/pk11_module_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_module_unittest.cc g++ -o OBJS/pk11_pbkdf2_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_pbkdf2_unittest.cc g++ -o OBJS/pk11_prf_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_prf_unittest.cc g++ -o OBJS/pk11_prng_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_prng_unittest.cc g++ -o OBJS/pk11_rsaencrypt_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_rsaencrypt_unittest.cc g++ -o OBJS/pk11_rsaoaep_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_rsaoaep_unittest.cc g++ -o OBJS/pk11_rsapkcs1_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_rsapkcs1_unittest.cc g++ -o OBJS/pk11_rsapss_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_rsapss_unittest.cc In file included from /usr/include/c++/11/vector:72, from json_reader.h:12, from pk11_rsapss_unittest.cc:11: /usr/include/c++/11/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {const nss_test::Pkcs11RsaPssTestWycheproof::TestVector&}; _Tp = nss_test::Pkcs11RsaPssTestWycheproof::TestVector; _Alloc = std::allocator]’: /usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type ‘std::vector::iterator’ changed in GCC 7.1 426 | vector<_Tp, _Alloc>:: | ^~~~~~~~~~~~~~~~~~~ In file included from /usr/include/c++/11/vector:67, from json_reader.h:12, from pk11_rsapss_unittest.cc:11: /usr/include/c++/11/bits/stl_vector.h: In function ‘void WycheproofReadTests(JsonReader&, std::vector*, const std::function&, JsonReader&)>::type>&, bool, const std::function&, const std::vector >&)>::type>&) [with T = nss_test::Pkcs11RsaPssTestWycheproof::TestVector]’: /usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator >’ changed in GCC 7.1 1198 | _M_realloc_insert(end(), __x); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ g++ -o OBJS/pk11_signature_test.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_signature_test.cc g++ -o OBJS/pk11_seed_cbc_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_seed_cbc_unittest.cc g++ -o OBJS/pk11_symkey_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_symkey_unittest.cc rm -f OBJS/pk11_gtest g++ -o OBJS/pk11_gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil OBJS/json_reader.o OBJS/pk11_aes_gcm_unittest.o OBJS/pk11_aeskeywrap_unittest.o OBJS/pk11_aeskeywrapkwp_unittest.o OBJS/pk11_aeskeywrappad_unittest.o OBJS/pk11_cbc_unittest.o OBJS/pk11_chacha20poly1305_unittest.o OBJS/pk11_curve25519_unittest.o OBJS/pk11_der_private_key_import_unittest.o OBJS/pk11_des_unittest.o OBJS/pk11_dsa_unittest.o OBJS/pk11_ecdsa_unittest.o OBJS/pk11_ecdh_unittest.o OBJS/pk11_encrypt_derive_unittest.o OBJS/pk11_export_unittest.o OBJS/pk11_find_certs_unittest.o OBJS/pk11_hkdf_unittest.o OBJS/pk11_hmac_unittest.o OBJS/pk11_hpke_unittest.o OBJS/pk11_ike_unittest.o OBJS/pk11_import_unittest.o OBJS/pk11_kbkdf.o OBJS/pk11_kem_unittest.o OBJS/pk11_keygen.o OBJS/pk11_key_unittest.o OBJS/pk11_module_unittest.o OBJS/pk11_pbkdf2_unittest.o OBJS/pk11_prf_unittest.o OBJS/pk11_prng_unittest.o OBJS/pk11_rsaencrypt_unittest.o OBJS/pk11_rsaoaep_unittest.o OBJS/pk11_rsapkcs1_unittest.o OBJS/pk11_rsapss_unittest.o OBJS/pk11_signature_test.o OBJS/pk11_seed_cbc_unittest.o OBJS/pk11_symkey_unittest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libcpputil.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pk11_gtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/gtests/pk11_gtest' make[5]: Entering directory '/<>/nss/gtests/smime_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 g++ -o OBJS/smime_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x smime_unittest.cc rm -f OBJS/smime_gtest g++ -o OBJS/smime_gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest OBJS/smime_unittest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/smime_gtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/gtests/smime_gtest' make[5]: Entering directory '/<>/nss/gtests/softoken_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 g++ -o OBJS/softoken_gtest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_SUFFIX=\"so\" -DDLL_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/util -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x softoken_gtest.cc g++ -o OBJS/softoken_nssckbi_testlib_gtest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_SUFFIX=\"so\" -DDLL_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/util -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x softoken_nssckbi_testlib_gtest.cc rm -f OBJS/softoken_gtest g++ -o OBJS/softoken_gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_SUFFIX=\"so\" -DDLL_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/util OBJS/softoken_gtest.o OBJS/softoken_nssckbi_testlib_gtest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libcpputil.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/softoken_gtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/gtests/softoken_gtest' make[5]: Entering directory '/<>/nss/gtests/ssl_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 cc -o OBJS/libssl_internals.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl libssl_internals.c g++ -o OBJS/bloomfilter_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x bloomfilter_unittest.cc g++ -o OBJS/ssl_0rtt_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_0rtt_unittest.cc g++ -o OBJS/ssl_aead_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_aead_unittest.cc g++ -o OBJS/ssl_agent_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_agent_unittest.cc g++ -o OBJS/ssl_auth_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_auth_unittest.cc g++ -o OBJS/ssl_cert_ext_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_cert_ext_unittest.cc g++ -o OBJS/ssl_certificate_compression_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_certificate_compression_unittest.cc g++ -o OBJS/ssl_cipherorder_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_cipherorder_unittest.cc g++ -o OBJS/ssl_ciphersuite_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_ciphersuite_unittest.cc g++ -o OBJS/ssl_custext_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_custext_unittest.cc g++ -o OBJS/ssl_damage_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_damage_unittest.cc g++ -o OBJS/ssl_debug_env_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_debug_env_unittest.cc g++ -o OBJS/ssl_dhe_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_dhe_unittest.cc g++ -o OBJS/ssl_drop_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_drop_unittest.cc In file included from /usr/include/c++/11/vector:67, from ../../gtests/google_test/gtest/include/gtest/gtest.h:60, from gtest_utils.h:11, from ssl_drop_unittest.cc:16: /usr/include/c++/11/bits/stl_vector.h: In function ‘std::vector<_Tp, _Alloc>::vector(std::initializer_list<_Tp>, const allocator_type&) [with _Tp = long long unsigned int; _Alloc = std::allocator]’: /usr/include/c++/11/bits/stl_vector.h:625:7: note: parameter passing for argument of type ‘std::initializer_list’ changed in GCC 7.1 625 | vector(initializer_list __l, | ^~~~~~ In file included from /usr/include/c++/11/vector:72, from ../../gtests/google_test/gtest/include/gtest/gtest.h:60, from gtest_utils.h:11, from ssl_drop_unittest.cc:16: /usr/include/c++/11/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {long long unsigned int}; _Tp = long long unsigned int; _Alloc = std::allocator]’: /usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type ‘std::vector::iterator’ changed in GCC 7.1 426 | vector<_Tp, _Alloc>:: | ^~~~~~~~~~~~~~~~~~~ ssl_drop_unittest.cc: In member function ‘virtual void nss_test::TlsDropDatagram13_DropClientFirstFlightOnce_Test::TestBody()’: ssl_drop_unittest.cc:208:12: note: parameter passing for argument of type ‘std::initializer_list’ changed in GCC 7.1 208 | CheckAcks(server_filters_.ack_, 0, {0x0002000000000000ULL}); | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ssl_drop_unittest.cc: In member function ‘virtual void nss_test::TlsDropDatagram13_DropServerFirstFlightOnce_Test::TestBody()’: ssl_drop_unittest.cc:219:12: note: parameter passing for argument of type ‘std::initializer_list’ changed in GCC 7.1 219 | CheckAcks(server_filters_.ack_, 0, {0x0002000000000000ULL}); | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ssl_drop_unittest.cc: In member function ‘virtual void nss_test::TlsDropDatagram13_DropServerFirstRecordOnce_Test::TestBody()’: ssl_drop_unittest.cc:232:12: note: parameter passing for argument of type ‘std::initializer_list’ changed in GCC 7.1 232 | CheckAcks(server_filters_.ack_, 0, {0x0002000000000000ULL}); | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ssl_drop_unittest.cc: In member function ‘virtual void nss_test::TlsDropDatagram13_DropServerSecondRecordOnce_Test::TestBody()’: ssl_drop_unittest.cc:245:12: note: parameter passing for argument of type ‘std::initializer_list’ changed in GCC 7.1 245 | CheckAcks(client_filters_.ack_, 0, {0}); // ServerHello | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ssl_drop_unittest.cc:246:12: note: parameter passing for argument of type ‘std::initializer_list’ changed in GCC 7.1 246 | CheckAcks(server_filters_.ack_, 0, {0x0002000000000000ULL}); | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ssl_drop_unittest.cc: In member function ‘virtual void nss_test::TlsDropDatagram13_DropClientCertVerify_Test::TestBody()’: ssl_drop_unittest.cc:290:12: note: parameter passing for argument of type ‘std::initializer_list’ changed in GCC 7.1 290 | CheckAcks(server_filters_.ack_, 0, {0x0002000000000000ULL}); | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ssl_drop_unittest.cc:292:12: note: parameter passing for argument of type ‘std::initializer_list’ changed in GCC 7.1 292 | CheckAcks( | ~~~~~~~~~^ 293 | server_filters_.ack_, 1, | ~~~~~~~~~~~~~~~~~~~~~~~~ 294 | {0x0002000000000000ULL, // CH (we drop everything after this on client) | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 295 | 0x0002000000000003ULL, // CT (2) | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 296 | 0x0002000000000004ULL}); // FIN (2) | ~~~~~~~~~~~~~~~~~~~~~~~ ssl_drop_unittest.cc: In member function ‘virtual void nss_test::TlsDropDatagram13_NoDropsDuringZeroRtt_Test::TestBody()’: ssl_drop_unittest.cc:557:12: note: parameter passing for argument of type ‘std::initializer_list’ changed in GCC 7.1 557 | CheckAcks(server_filters_.ack_, 0, | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ 558 | {0x0001000000000001ULL, // EOED | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 559 | 0x0002000000000000ULL}); // Finished | ~~~~~~~~~~~~~~~~~~~~~~~ ssl_drop_unittest.cc: In member function ‘virtual void nss_test::TlsDropDatagram13_DropEEDuringZeroRtt_Test::TestBody()’: ssl_drop_unittest.cc:576:12: note: parameter passing for argument of type ‘std::initializer_list’ changed in GCC 7.1 576 | CheckAcks(client_filters_.ack_, 0, {0}); | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ssl_drop_unittest.cc:577:12: note: parameter passing for argument of type ‘std::initializer_list’ changed in GCC 7.1 577 | CheckAcks(server_filters_.ack_, 0, | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ 578 | {0x0001000000000002ULL, // EOED | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 579 | 0x0002000000000000ULL}); // Finished | ~~~~~~~~~~~~~~~~~~~~~~~ ssl_drop_unittest.cc: In member function ‘virtual void nss_test::TlsDropDatagram13_ReorderServerEE_Test::TestBody()’: ssl_drop_unittest.cc:617:12: note: parameter passing for argument of type ‘std::initializer_list’ changed in GCC 7.1 617 | CheckAcks(client_filters_.ack_, 0, | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ 618 | { | ~ 619 | 0, // SH | ~~~~~~~~~~~~~~~~~~~~~~~~~~ 620 | 0x0002000000000000, // EE | ~~~~~~~~~~~~~~~~~~~~~~~~~~ 621 | }); | ~~ ssl_drop_unittest.cc:622:12: note: parameter passing for argument of type ‘std::initializer_list’ changed in GCC 7.1 622 | CheckAcks(server_filters_.ack_, 0, {0x0002000000000000ULL}); | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ssl_drop_unittest.cc: In member function ‘void nss_test::TlsFragmentationAndRecoveryTest::RunTest(size_t)’: ssl_drop_unittest.cc:400:5: note: parameter passing for argument of type ‘std::initializer_list’ changed in GCC 7.1 400 | }; | ^ In file included from /usr/include/c++/11/vector:72, from ../../gtests/google_test/gtest/include/gtest/gtest.h:60, from gtest_utils.h:11, from ssl_drop_unittest.cc:16: /usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator >’ changed in GCC 7.1 121 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator >’ changed in GCC 7.1 121 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator >’ changed in GCC 7.1 121 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ssl_drop_unittest.cc:412:14: note: parameter passing for argument of type ‘std::initializer_list’ changed in GCC 7.1 412 | CheckAcks(server_filters_.ack_, 0, {0x0002000000000000ULL}); | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ssl_drop_unittest.cc: In member function ‘virtual void nss_test::TlsReorderDatagram13_ReorderServerCertificate_Test::TestBody()’: ssl_drop_unittest.cc:705:12: note: parameter passing for argument of type ‘std::initializer_list’ changed in GCC 7.1 705 | CheckAcks(server_filters_.ack_, 0, {0x0002000000000000ULL}); | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ssl_drop_unittest.cc: In member function ‘virtual void nss_test::TlsDropDatagram13_DropSecondHalfOfServerCertificate_Test::TestBody()’: ssl_drop_unittest.cc:345:12: note: parameter passing for argument of type ‘std::initializer_list’ changed in GCC 7.1 345 | CheckAcks(client_filters_.ack_, 0, | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ 346 | { | ~ 347 | 0, // SH | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 348 | 0x0002000000000000ULL, // EE | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 349 | 0x0002000000000001ULL, // CT1 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 350 | }); | ~~ ssl_drop_unittest.cc:351:12: note: parameter passing for argument of type ‘std::initializer_list’ changed in GCC 7.1 351 | CheckAcks(server_filters_.ack_, 0, {0x0002000000000000ULL}); | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ssl_drop_unittest.cc: In member function ‘virtual void nss_test::TlsDropDatagram13_DropFirstHalfOfServerCertificate_Test::TestBody()’: ssl_drop_unittest.cc:319:12: note: parameter passing for argument of type ‘std::initializer_list’ changed in GCC 7.1 319 | CheckAcks(client_filters_.ack_, 0, | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ 320 | {0, // SH | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 321 | 0x0002000000000000ULL, // EE | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 322 | 0x0002000000000002ULL}); // CT2 | ~~~~~~~~~~~~~~~~~~~~~~~ ssl_drop_unittest.cc:323:12: note: parameter passing for argument of type ‘std::initializer_list’ changed in GCC 7.1 323 | CheckAcks(server_filters_.ack_, 0, {0x0002000000000000ULL}); | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ssl_drop_unittest.cc: In member function ‘virtual void nss_test::TlsConnectDatagram13_SendOutOfOrderHsNonsenseWithHandshakeKey_Test::TestBody()’: ssl_drop_unittest.cc:680:12: note: parameter passing for argument of type ‘std::initializer_list’ changed in GCC 7.1 680 | CheckAcks(acks, 0, {0x0002000000000000ULL}); | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ssl_drop_unittest.cc:681:12: note: parameter passing for argument of type ‘std::initializer_list’ changed in GCC 7.1 681 | CheckAcks(acks, 1, {0x0002000000000000ULL}); | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ssl_drop_unittest.cc: In member function ‘virtual void nss_test::TlsDropDatagram13_DropServerAckOnce_Test::TestBody()’: ssl_drop_unittest.cc:274:12: note: parameter passing for argument of type ‘std::initializer_list’ changed in GCC 7.1 274 | CheckAcks(server_filters_.ack_, 0, {0x0002000000000000ULL}); | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ssl_drop_unittest.cc:275:12: note: parameter passing for argument of type ‘std::initializer_list’ changed in GCC 7.1 275 | CheckAcks(server_filters_.ack_, 1, {0x0002000000000000ULL}); | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ssl_drop_unittest.cc: In member function ‘virtual void nss_test::TlsReorderDatagram13_DataAfterEOEDDuringZeroRtt_Test::TestBody()’: ssl_drop_unittest.cc:740:12: note: parameter passing for argument of type ‘std::initializer_list’ changed in GCC 7.1 740 | CheckAcks(server_filters_.ack_, 0, | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ 741 | {0x0001000000000002ULL, 0x0002000000000000ULL}); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ssl_drop_unittest.cc: In member function ‘virtual void nss_test::TlsReorderDatagram13_DataAfterFinDuringZeroRtt_Test::TestBody()’: ssl_drop_unittest.cc:780:12: note: parameter passing for argument of type ‘std::initializer_list’ changed in GCC 7.1 780 | CheckAcks(server_filters_.ack_, 0, | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ 781 | {0x0001000000000002ULL, 0x0002000000000000ULL}); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ g++ -o OBJS/ssl_ecdh_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_ecdh_unittest.cc g++ -o OBJS/ssl_ems_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_ems_unittest.cc g++ -o OBJS/ssl_exporter_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_exporter_unittest.cc g++ -o OBJS/ssl_extension_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_extension_unittest.cc g++ -o OBJS/ssl_fragment_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_fragment_unittest.cc g++ -o OBJS/ssl_fuzz_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_fuzz_unittest.cc g++ -o OBJS/ssl_gather_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_gather_unittest.cc g++ -o OBJS/ssl_gtest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_gtest.cc g++ -o OBJS/ssl_hrr_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_hrr_unittest.cc g++ -o OBJS/ssl_keyupdate_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_keyupdate_unittest.cc g++ -o OBJS/ssl_loopback_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_loopback_unittest.cc g++ -o OBJS/ssl_masking_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_masking_unittest.cc g++ -o OBJS/ssl_misc_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_misc_unittest.cc g++ -o OBJS/ssl_record_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_record_unittest.cc g++ -o OBJS/ssl_recordsep_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_recordsep_unittest.cc g++ -o OBJS/ssl_recordsize_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_recordsize_unittest.cc g++ -o OBJS/ssl_resumption_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_resumption_unittest.cc g++ -o OBJS/ssl_renegotiation_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_renegotiation_unittest.cc g++ -o OBJS/ssl_skip_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_skip_unittest.cc g++ -o OBJS/ssl_staticrsa_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_staticrsa_unittest.cc g++ -o OBJS/ssl_tls13compat_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_tls13compat_unittest.cc g++ -o OBJS/ssl_v2_client_hello_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_v2_client_hello_unittest.cc g++ -o OBJS/ssl_version_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_version_unittest.cc g++ -o OBJS/ssl_versionpolicy_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_versionpolicy_unittest.cc g++ -o OBJS/selfencrypt_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x selfencrypt_unittest.cc g++ -o OBJS/test_io.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x test_io.cc g++ -o OBJS/tls_agent.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_agent.cc g++ -o OBJS/tls_connect.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_connect.cc g++ -o OBJS/tls_hkdf_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_hkdf_unittest.cc g++ -o OBJS/tls_filter.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_filter.cc In file included from /usr/include/c++/11/vector:72, from tls_filter.h:13, from tls_filter.cc:7: /usr/include/c++/11/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {const nss_test::TlsRecordHeader&}; _Tp = nss_test::TlsRecordHeader; _Alloc = std::allocator]’: /usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type ‘std::vector::iterator’ changed in GCC 7.1 426 | vector<_Tp, _Alloc>:: | ^~~~~~~~~~~~~~~~~~~ In file included from /usr/include/c++/11/vector:67, from tls_filter.h:13, from tls_filter.cc:7: /usr/include/c++/11/bits/stl_vector.h: In member function ‘virtual nss_test::PacketFilter::Action nss_test::TlsHeaderRecorder::FilterRecord(const nss_test::TlsRecordHeader&, const nss_test::DataBuffer&, nss_test::DataBuffer*)’: /usr/include/c++/11/bits/stl_vector.h:1198:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator >’ changed in GCC 7.1 1198 | _M_realloc_insert(end(), __x); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ In file included from /usr/include/c++/11/vector:72, from tls_filter.h:13, from tls_filter.cc:7: /usr/include/c++/11/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {nss_test::TlsRecord}; _Tp = nss_test::TlsRecord; _Alloc = std::allocator]’: /usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type ‘std::vector::iterator’ changed in GCC 7.1 426 | vector<_Tp, _Alloc>:: | ^~~~~~~~~~~~~~~~~~~ /usr/include/c++/11/bits/vector.tcc: In member function ‘virtual nss_test::PacketFilter::Action nss_test::TlsRecordRecorder::FilterRecord(const nss_test::TlsRecordHeader&, const nss_test::DataBuffer&, nss_test::DataBuffer*)’: /usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator >’ changed in GCC 7.1 121 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/c++/11/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {bool, int}; _Tp = nss_test::TlsCipherSpec; _Alloc = std::allocator]’: /usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type ‘std::vector::iterator’ changed in GCC 7.1 426 | vector<_Tp, _Alloc>:: | ^~~~~~~~~~~~~~~~~~~ /usr/include/c++/11/bits/vector.tcc: In constructor ‘nss_test::TlsRecordFilter::TlsRecordFilter(const std::shared_ptr&)’: /usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator >’ changed in GCC 7.1 121 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/c++/11/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::_M_realloc_insert(std::vector<_Tp, _Alloc>::iterator, _Args&& ...) [with _Args = {bool, short unsigned int&}; _Tp = nss_test::TlsCipherSpec; _Alloc = std::allocator]’: /usr/include/c++/11/bits/vector.tcc:426:7: note: parameter passing for argument of type ‘std::vector::iterator’ changed in GCC 7.1 426 | vector<_Tp, _Alloc>:: | ^~~~~~~~~~~~~~~~~~~ /usr/include/c++/11/bits/vector.tcc: In member function ‘nss_test::TlsCipherSpec& nss_test::TlsRecordFilter::spec(uint16_t)’: /usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator >’ changed in GCC 7.1 121 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/c++/11/bits/vector.tcc: In static member function ‘static void nss_test::TlsRecordFilter::SecretCallback(PRFileDesc*, PRUint16, SSLSecretDirection, PK11SymKey*, void*)’: /usr/include/c++/11/bits/vector.tcc:121:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator >’ changed in GCC 7.1 121 | _M_realloc_insert(end(), std::forward<_Args>(__args)...); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ g++ -o OBJS/tls_protect.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_protect.cc g++ -o OBJS/tls_psk_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_psk_unittest.cc g++ -o OBJS/tls_subcerts_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_subcerts_unittest.cc g++ -o OBJS/tls_ech_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_ech_unittest.cc g++ -o OBJS/tls_xyber_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_xyber_unittest.cc rm -f OBJS/ssl_gtest g++ -o OBJS/ssl_gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl OBJS/libssl_internals.o OBJS/bloomfilter_unittest.o OBJS/ssl_0rtt_unittest.o OBJS/ssl_aead_unittest.o OBJS/ssl_agent_unittest.o OBJS/ssl_auth_unittest.o OBJS/ssl_cert_ext_unittest.o OBJS/ssl_certificate_compression_unittest.o OBJS/ssl_cipherorder_unittest.o OBJS/ssl_ciphersuite_unittest.o OBJS/ssl_custext_unittest.o OBJS/ssl_damage_unittest.o OBJS/ssl_debug_env_unittest.o OBJS/ssl_dhe_unittest.o OBJS/ssl_drop_unittest.o OBJS/ssl_ecdh_unittest.o OBJS/ssl_ems_unittest.o OBJS/ssl_exporter_unittest.o OBJS/ssl_extension_unittest.o OBJS/ssl_fragment_unittest.o OBJS/ssl_fuzz_unittest.o OBJS/ssl_gather_unittest.o OBJS/ssl_gtest.o OBJS/ssl_hrr_unittest.o OBJS/ssl_keyupdate_unittest.o OBJS/ssl_loopback_unittest.o OBJS/ssl_masking_unittest.o OBJS/ssl_misc_unittest.o OBJS/ssl_record_unittest.o OBJS/ssl_recordsep_unittest.o OBJS/ssl_recordsize_unittest.o OBJS/ssl_resumption_unittest.o OBJS/ssl_renegotiation_unittest.o OBJS/ssl_skip_unittest.o OBJS/ssl_staticrsa_unittest.o OBJS/ssl_tls13compat_unittest.o OBJS/ssl_v2_client_hello_unittest.o OBJS/ssl_version_unittest.o OBJS/ssl_versionpolicy_unittest.o OBJS/selfencrypt_unittest.o OBJS/test_io.o OBJS/tls_agent.o OBJS/tls_connect.o OBJS/tls_hkdf_unittest.o OBJS/tls_filter.o OBJS/tls_protect.o OBJS/tls_psk_unittest.o OBJS/tls_subcerts_unittest.o OBJS/tls_ech_unittest.o OBJS/tls_xyber_unittest.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libcpputil.a /<>/dist/lib/libsectool.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/ssl_gtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/gtests/ssl_gtest' make[5]: Entering directory '/<>/nss/gtests/nss_bogo_shim' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 g++ -o OBJS/config.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x -std=c++0x config.cc g++ -o OBJS/nsskeys.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x -std=c++0x nsskeys.cc g++ -o OBJS/nss_bogo_shim.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x -std=c++0x nss_bogo_shim.cc rm -f OBJS/nss_bogo_shim g++ -o OBJS/nss_bogo_shim -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/cpputil -I../../lib/ssl OBJS/config.o OBJS/nsskeys.o OBJS/nss_bogo_shim.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs /<>/dist/lib/libcpputil.a /<>/dist/lib/libsectool.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/nss_bogo_shim /<>/dist/bin make[5]: Leaving directory '/<>/nss/gtests/nss_bogo_shim' make[4]: Leaving directory '/<>/nss/gtests' make[3]: Leaving directory '/<>/nss' make[2]: Leaving directory '/<>/nss' make[1]: Leaving directory '/<>' fakeroot debian/rules binary-arch dh binary-arch dh: warning: Compatibility levels before 10 are deprecated (level 9 in use) dh_testroot -a dh_prep -a dh_installdirs -a dh_installdirs: warning: Compatibility levels before 10 are deprecated (level 9 in use) debian/rules override_dh_auto_install make[1]: Entering directory '/<>' sed 's,/@DEB_HOST_MULTIARCH@,/arm-linux-gnueabihf,g;' debian/libnss3-dev.links.in > debian/libnss3-dev.links sed 's,/@DEB_HOST_MULTIARCH@,/arm-linux-gnueabihf,g;' debian/libnss3.links.in > debian/libnss3.links sed 's,/@DEB_HOST_MULTIARCH@,/arm-linux-gnueabihf,g;s,/@DEB_HOST_MULTIARCH_WC@,/*,g' debian/libnss3.lintian-overrides.in > debian/libnss3.lintian-overrides sed 's,/@DEB_HOST_MULTIARCH@,/arm-linux-gnueabihf,g;s/@MOD_MAJOR_VERSION@/3/;s/@MOD_MINOR_VERSION@/98/;s/@MOD_PATCH_VERSION@/0/' debian/nss-config.in > debian/nss-config sed 's,/@DEB_HOST_MULTIARCH@,/arm-linux-gnueabihf,g;s/@VERSION@/3.98/' debian/nss.pc.in > debian/nss.pc install -m 755 -d debian/libnss3/usr/lib/arm-linux-gnueabihf/nss debian/libnss3-dev/usr/lib/arm-linux-gnueabihf/pkgconfig install -m 644 -t debian/libnss3/usr/lib/arm-linux-gnueabihf \ /<>/dist/lib/libnss3.so \ /<>/dist/lib/libnssutil3.so \ /<>/dist/lib/libsmime3.so \ /<>/dist/lib/libssl3.so install -m 644 -t debian/libnss3/usr/lib/arm-linux-gnueabihf/nss \ /<>/dist/lib/libfreebl3.so \ /<>/dist/lib/libfreeblpriv3.so \ /<>/dist/lib/libsoftokn3.so \ /<>/dist/lib/libnssdbm3.so \ /<>/dist/lib/libnssckbi.so install -m 644 -t debian/libnss3-dev/usr/include/nss \ /<>/dist/public/nss/* install -m 644 -t debian/libnss3-dev/usr/lib/arm-linux-gnueabihf \ /<>/dist/lib/libcrmf.a install -m 644 -t debian/libnss3-dev/usr/lib/arm-linux-gnueabihf/pkgconfig debian/nss.pc install -m 755 -t debian/libnss3-dev/usr/bin debian/nss-config install -m 755 -t debian/libnss3-tools/usr/bin /<>/dist/bin/certutil /<>/dist/bin/chktest /<>/dist/bin/cmsutil /<>/dist/bin/crlutil /<>/dist/bin/derdump /<>/dist/bin/httpserv /<>/dist/bin/modutil /<>/dist/bin/ocspclnt /<>/dist/bin/p7content /<>/dist/bin/p7env /<>/dist/bin/p7sign /<>/dist/bin/p7verify /<>/dist/bin/pk12util /<>/dist/bin/pk1sign /<>/dist/bin/pwdecrypt /<>/dist/bin/rsaperf /<>/dist/bin/selfserv /<>/dist/bin/shlibsign /<>/dist/bin/signtool /<>/dist/bin/signver /<>/dist/bin/ssltap /<>/dist/bin/strsclnt /<>/dist/bin/symkeyutil /<>/dist/bin/tstclnt /<>/dist/bin/vfychain /<>/dist/bin/vfyserv install -m 755 -d /<>/dist/man install -m 644 -t /<>/dist/man nss/doc/nroff/certutil.1 nss/doc/nroff/cmsutil.1 nss/doc/nroff/crlutil.1 nss/doc/nroff/derdump.1 nss/doc/nroff/modutil.1 nss/doc/nroff/pk12util.1 nss/doc/nroff/signtool.1 nss/doc/nroff/signver.1 nss/doc/nroff/ssltap.1 nss/doc/nroff/vfychain.1 nss/doc/nroff/vfyserv.1 # these utilities are too generically-named, so we prefix them with nss- (see http://bugs.debian.org/701141) install -m 755 -T /<>/dist/bin/addbuiltin debian/libnss3-tools/usr/bin/nss-addbuiltin install -m 755 -T /<>/dist/bin/dbtest debian/libnss3-tools/usr/bin/nss-dbtest install -m 755 -T /<>/dist/bin/pp debian/libnss3-tools/usr/bin/nss-pp install -m 644 -T nss/doc/nroff/pp.1 /<>/dist/man/nss-pp.1 make[1]: Leaving directory '/<>' dh_installdocs -a dh_installdocs: warning: Compatibility levels before 10 are deprecated (level 9 in use) dh_installchangelogs -a dh_installman -a dh_installman: warning: Compatibility levels before 10 are deprecated (level 9 in use) dh_lintian -a dh_lintian: warning: Compatibility levels before 10 are deprecated (level 9 in use) dh_perl -a dh_link -a dh_link: warning: Compatibility levels before 10 are deprecated (level 9 in use) dh_strip_nondeterminism -a dh_compress -a dh_compress: warning: Compatibility levels before 10 are deprecated (level 9 in use) dh_compress: warning: Compatibility levels before 10 are deprecated (level 9 in use) dh_compress: warning: Compatibility levels before 10 are deprecated (level 9 in use) dh_fixperms -a dh_missing -a dh_missing: warning: Compatibility levels before 10 are deprecated (level 9 in use) debian/rules override_dh_strip make[1]: Entering directory '/<>' dh_strip --dbgsym-migration='libnss3-dbg (<< 2:3.37-1~)' dh_strip: warning: Compatibility levels before 10 are deprecated (level 9 in use) dh_strip: warning: Compatibility levels before 10 are deprecated (level 9 in use) dh_strip: warning: Compatibility levels before 10 are deprecated (level 9 in use) 2566e09c6658c15a0c845f4200ff4bdf49042ed9 87cddaa827e78c97ac0e1ca4cfa6130fdd5e47bd 591eb4c6713f8d45fc36e1b62db2a08730ba100a a2cfd83e403304d6b7d3832700cbbd198038e190 85435921fb49377a3067732500b9e788671200b5 744a790955ec1c1297abcd210e5b1235cec7f946 9d50f3765ac220f952b898f65cb88d8069b4919a 5ffbb5c35507e2d71f6711fabda1ecc9c4f919e5 0f6c456d34780c4a6caa0eac3793e84201ce8b6a 23ee4e16ebe8d8d13570a83f8abb373f5a62c7d6 8b04e4ef4bd49f80811834df5534abcf2646149a cb63c91017f6e4355a5c80736597d89ed728c62a f451f97c16356d2f32a4071c058578954ca7271c 0ad1fffd79a22980752dc0094dba8f169c90aaa2 103e2d55c415b016c3da3af5873e56a7ae9ae926 f2019dcd23e5d3e015f74db564b52b567da4d59b fb732b6667688b2ade9bd795d412b90a1031a4b3 d14cae50fd4b34f26a3f0051d348f691e3ee7ed8 62f30dcbb0d87b0ea5457359da8b81e415dd4ce9 93dab4cd0d9ab654afafe776bdf9345e5a8964d7 7db9fe973eab02dfe601c4254919397e3a00a7fe 589bc9929a03c0906b55a0c3228d7e9f1b7ae973 79a5130b2750c9c0524eba372bd58702963a5967 6c2be109ee539e4064de86464485f8802cf3df27 d02ae93185766aa238cca78c5ef66354bb3cbce5 5463f6be49468a8195f7b3abd69c017d27c0342f cdeb888c42b88631575176cca5e064217aea8156 3b7df10c4e2cac57d73778945d425ee11a24b78c 59b6207099d00f890da1a71e5e17f83b239f0e59 4630ef9e1f9d9e7bf7c5dbe14f3c33eafe55686c fc3037604bec9714a8e5206fd40de03688eb6471 9c5c90ba410504e513a5f2df53341c23cb651fd7 6c6dfc9bf24429ed407ebb2787fdccd27d78a1d8 d4c894df0d057b34528c8dd7a92f1f0e9df2f65e bd2e3a0e0f18766682147ac2f0d9a8eec694dc9e 781bdd3591c240812a76a4b12c0796daf0f81031 9fa7cfd2ed6cf458222259ccb1cd9c4f819c68e1 c5523e8e44383b0e918a5324503045240bbae841 umask 022; LD_LIBRARY_PATH=debian/libnss3/usr/lib/arm-linux-gnueabihf debian/libnss3-tools/usr/bin/shlibsign -v -i debian/libnss3/usr/lib/arm-linux-gnueabihf/nss/libsoftokn3.so ERROR: ld.so: object 'libfakeroot-sysv.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. Library File: debian/libnss3/usr/lib/arm-linux-gnueabihf/nss/libsoftokn3.so Check File: debian/libnss3/usr/lib/arm-linux-gnueabihf/nss/libsoftokn3.chk Library File Size: 209044 bytes key: 32 bytes 60 35 28 ff 48 f7 89 3e 24 c1 f0 8b b9 3a ce 27 df a5 54 c5 68 ef 72 cd 97 37 35 bb d6 e3 ce 97 signature: 32 bytes 65 41 2f 2d 20 32 b3 5a 84 b9 20 ab 62 57 fb 84 76 68 eb ea 40 f7 25 1f 01 5e f3 36 99 eb 21 cc moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate an HMAC key ... umask 022; LD_LIBRARY_PATH=debian/libnss3/usr/lib/arm-linux-gnueabihf debian/libnss3-tools/usr/bin/shlibsign -v -i debian/libnss3/usr/lib/arm-linux-gnueabihf/nss/libfreebl3.so ERROR: ld.so: object 'libfakeroot-sysv.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. Library File: debian/libnss3/usr/lib/arm-linux-gnueabihf/nss/libfreebl3.so Check File: debian/libnss3/usr/lib/arm-linux-gnueabihf/nss/libfreebl3.chk Library File Size: 5532 bytes key: 32 bytes 9f f4 3d 4d c2 13 e2 6d cb b2 05 9d 70 9e 96 a0 ab 84 72 db e2 cb e5 1a f1 80 f0 d7 53 07 97 91 signature: 32 bytes f6 bc 23 4c e3 3d 70 b9 6a 21 36 c9 e6 de 0b 6c fa ad a5 f3 7e 19 aa c0 b3 c4 a4 44 8b f7 45 73 moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate an HMAC key ... umask 022; LD_LIBRARY_PATH=debian/libnss3/usr/lib/arm-linux-gnueabihf debian/libnss3-tools/usr/bin/shlibsign -v -i debian/libnss3/usr/lib/arm-linux-gnueabihf/nss/libfreeblpriv3.so ERROR: ld.so: object 'libfakeroot-sysv.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. Library File: debian/libnss3/usr/lib/arm-linux-gnueabihf/nss/libfreeblpriv3.so Check File: debian/libnss3/usr/lib/arm-linux-gnueabihf/nss/libfreeblpriv3.chk Library File Size: 538584 bytes key: 32 bytes 2a 29 b7 d2 5e 99 1c 50 f6 fe 4d db 79 4c 06 b4 76 28 75 06 d8 c5 3e f2 3f ee 8f 19 b9 f6 4a 26 signature: 32 bytes a9 e7 2d 39 fd 95 d1 d5 5a 5a ef ca 30 0f 3c 5a 6a 09 43 81 a9 23 32 85 88 57 db 45 f8 8c de 5a moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate an HMAC key ... umask 022; LD_LIBRARY_PATH=debian/libnss3/usr/lib/arm-linux-gnueabihf debian/libnss3-tools/usr/bin/shlibsign -v -i debian/libnss3/usr/lib/arm-linux-gnueabihf/nss/libnssdbm3.so ERROR: ld.so: object 'libfakeroot-sysv.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. Library File: debian/libnss3/usr/lib/arm-linux-gnueabihf/nss/libnssdbm3.so Check File: debian/libnss3/usr/lib/arm-linux-gnueabihf/nss/libnssdbm3.chk Library File Size: 104484 bytes key: 32 bytes 90 b6 9a 92 fc e5 96 db 3d 8e 9b 17 ac 7d f3 c5 0a 09 38 b2 21 34 cc 4b 88 3b c5 da 79 95 c2 e8 signature: 32 bytes 66 3e 7b 9e ce 38 91 02 d4 56 8a c1 e5 4e 39 7c 46 ab 52 7b b6 97 17 66 58 cf dd 01 88 b8 cc 33 moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate an HMAC key ... # Check FIPS mode correctly works mkdir -p debian/tmp LD_LIBRARY_PATH=debian/libnss3/usr/lib/arm-linux-gnueabihf:debian/libnss3/usr/lib/arm-linux-gnueabihf/nss debian/libnss3-tools/usr/bin/modutil -create -dbdir debian/tmp < /dev/null ERROR: ld.so: object 'libfakeroot-sysv.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: LD_LIBRARY_PATH=debian/libnss3/usr/lib/arm-linux-gnueabihf:debian/libnss3/usr/lib/arm-linux-gnueabihf/nss debian/libnss3-tools/usr/bin/modutil -fips true -dbdir debian/tmp < /dev/null ERROR: ld.so: object 'libfakeroot-sysv.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. make[1]: Leaving directory '/<>' debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' dh_makeshlibs -a -- -c4 dh_makeshlibs: warning: Compatibility levels before 10 are deprecated (level 9 in use) make[1]: Leaving directory '/<>' dh_shlibdeps -a dh_shlibdeps: warning: Compatibility levels before 10 are deprecated (level 9 in use) dh_shlibdeps: warning: Compatibility levels before 10 are deprecated (level 9 in use) dh_shlibdeps: warning: Compatibility levels before 10 are deprecated (level 9 in use) dh_installdeb -a dh_installdeb: warning: Compatibility levels before 10 are deprecated (level 9 in use) debian/rules override_dh_gencontrol make[1]: Entering directory '/<>' dh_gencontrol -- -Vmisc:Multi-Arch=same make[1]: Leaving directory '/<>' dh_md5sums -a debian/rules override_dh_builddeb make[1]: Entering directory '/<>' dh_builddeb -- -Zxz INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 pkgstriptranslations: processing libnss3 (in debian/libnss3); do_strip: 1, oemstrip: pkgstriptranslations: processing libnss3-tools (in debian/libnss3-tools); do_strip: 1, oemstrip: pkgstriptranslations: processing libnss3-dev (in debian/libnss3-dev); do_strip: 1, oemstrip: pkgstriptranslations: libnss3 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libnss3/DEBIAN/control, package libnss3, directory debian/libnss3 pkgstripfiles: Truncating usr/share/doc/libnss3/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package libnss3 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libnss3' in '../libnss3_3.98-0ubuntu0.22.04.2_armhf.deb'. INFO: pkgstriptranslations version 149 pkgstriptranslations: processing libnss3-dbgsym (in debian/.debhelper/libnss3/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: libnss3-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/libnss3/dbgsym-root/DEBIAN/control, package libnss3-dbgsym, directory debian/.debhelper/libnss3/dbgsym-root dpkg-deb: building package 'libnss3-dbgsym' in 'debian/.debhelper/scratch-space/build-libnss3/libnss3-dbgsym_3.98-0ubuntu0.22.04.2_armhf.deb'. pkgstriptranslations: libnss3-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libnss3-dev/DEBIAN/control, package libnss3-dev, directory debian/libnss3-dev INFO: pkgstripfiles: waiting for lock (libnss3-dev) ... INFO: pkgstripfiles: waiting for lock (libnss3-dev) ... INFO: pkgstripfiles: waiting for lock (libnss3-dev) ... Renaming libnss3-dbgsym_3.98-0ubuntu0.22.04.2_armhf.deb to libnss3-dbgsym_3.98-0ubuntu0.22.04.2_armhf.ddeb INFO: pkgstripfiles: waiting for lock (libnss3-dev) ... INFO: pkgstripfiles: waiting for lock (libnss3-dev) ... INFO: pkgstripfiles: waiting for lock (libnss3-dev) ... INFO: pkgstripfiles: waiting for lock (libnss3-dev) ... INFO: pkgstripfiles: waiting for lock (libnss3-dev) ... INFO: pkgstripfiles: waiting for lock (libnss3-dev) ... INFO: pkgstripfiles: waiting for lock (libnss3-dev) ... pkgstriptranslations: libnss3-tools does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libnss3-tools/DEBIAN/control, package libnss3-tools, directory debian/libnss3-tools Searching for duplicated docs in dependency libnss3... symlinking changelog.Debian.gz in libnss3-tools to file in libnss3 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libnss3-tools ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libnss3-tools' in '../libnss3-tools_3.98-0ubuntu0.22.04.2_armhf.deb'. Searching for duplicated docs in dependency libnss3... symlinking changelog.Debian.gz in libnss3-dev to file in libnss3 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libnss3-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libnss3-dev' in '../libnss3-dev_3.98-0ubuntu0.22.04.2_armhf.deb'. INFO: pkgstriptranslations version 149 pkgstriptranslations: processing libnss3-tools-dbgsym (in debian/.debhelper/libnss3-tools/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: libnss3-tools-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/libnss3-tools/dbgsym-root/DEBIAN/control, package libnss3-tools-dbgsym, directory debian/.debhelper/libnss3-tools/dbgsym-root dpkg-deb: building package 'libnss3-tools-dbgsym' in 'debian/.debhelper/scratch-space/build-libnss3-tools/libnss3-tools-dbgsym_3.98-0ubuntu0.22.04.2_armhf.deb'. Renaming libnss3-tools-dbgsym_3.98-0ubuntu0.22.04.2_armhf.deb to libnss3-tools-dbgsym_3.98-0ubuntu0.22.04.2_armhf.ddeb make[1]: Leaving directory '/<>' dpkg-genbuildinfo --build=any -O../nss_3.98-0ubuntu0.22.04.2_armhf.buildinfo dpkg-genchanges --build=any -mLaunchpad Build Daemon -O../nss_3.98-0ubuntu0.22.04.2_armhf.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2024-04-11T15:40:34Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ nss_3.98-0ubuntu0.22.04.2_armhf.changes: ---------------------------------------- Format: 1.8 Date: Thu, 11 Apr 2024 10:19:22 -0400 Source: nss Binary: libnss3 libnss3-dev libnss3-tools Built-For-Profiles: noudeb Architecture: armhf Version: 2:3.98-0ubuntu0.22.04.2 Distribution: jammy Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Marc Deslauriers Description: libnss3 - Network Security Service libraries libnss3-dev - Development files for the Network Security Service libraries libnss3-tools - Network Security Service tools Launchpad-Bugs-Fixed: 2060906 Changes: nss (2:3.98-0ubuntu0.22.04.2) jammy-security; urgency=medium . * SECURITY REGRESSION: failure to open modules (LP: #2060906) - debian/patches/85_security_load.patch: fix broken patch preventing module loading. Checksums-Sha1: f2e5b58110d5ed64a88c208c35fbbb03e848b788 5510044 libnss3-dbgsym_3.98-0ubuntu0.22.04.2_armhf.ddeb 225759af236cb042b303e33dbd50d381c6824f03 240484 libnss3-dev_3.98-0ubuntu0.22.04.2_armhf.deb 1675b5514fc6fe8f25ba54bd3b1c2c655871f713 6933804 libnss3-tools-dbgsym_3.98-0ubuntu0.22.04.2_armhf.ddeb 2e17684d3b10c0c7db7d971bb11622af9d45e1a6 907164 libnss3-tools_3.98-0ubuntu0.22.04.2_armhf.deb e9af533a64314530118d1ffaf6ef48dcf7a64310 1178796 libnss3_3.98-0ubuntu0.22.04.2_armhf.deb 7661755f8686824e08521e9ebd635bda73a7c7e7 7187 nss_3.98-0ubuntu0.22.04.2_armhf.buildinfo Checksums-Sha256: 99a1b31e118e49804608d763adfe94279be80fe3ee99f7211abe7458ac83210f 5510044 libnss3-dbgsym_3.98-0ubuntu0.22.04.2_armhf.ddeb 02aaead571ed5fa3fa0ecd1e17c41b18389da7b5f02e7145cd74f54223217149 240484 libnss3-dev_3.98-0ubuntu0.22.04.2_armhf.deb 56cf89be2e52f3b817f042553a896673fd44957ee807911abc7c3fb34717e50a 6933804 libnss3-tools-dbgsym_3.98-0ubuntu0.22.04.2_armhf.ddeb d7171cb02fe7faad59b851cb4a1eab642fc97be6bdad619a6c209545b36be663 907164 libnss3-tools_3.98-0ubuntu0.22.04.2_armhf.deb 803e6cbe33917a2dab9b4aee7d4a5d75662ab3cdf9d6166585addf84b41954e2 1178796 libnss3_3.98-0ubuntu0.22.04.2_armhf.deb 886a0400ceaca0c19b120c128692e4599796ef415d3c4a7d3445995f96cf1326 7187 nss_3.98-0ubuntu0.22.04.2_armhf.buildinfo Files: 5762217c20c3b7905366a0bace816121 5510044 debug optional libnss3-dbgsym_3.98-0ubuntu0.22.04.2_armhf.ddeb 1c0a1eba48e0cc6ec829d5832a18e88f 240484 libdevel optional libnss3-dev_3.98-0ubuntu0.22.04.2_armhf.deb 018e45eef2f5cf48765a7f9ebf7d2eb3 6933804 debug optional libnss3-tools-dbgsym_3.98-0ubuntu0.22.04.2_armhf.ddeb 95263e64697fbf093760e055d19827cf 907164 admin optional libnss3-tools_3.98-0ubuntu0.22.04.2_armhf.deb 47d70bc06ff99a0f3515a8054439068e 1178796 libs optional libnss3_3.98-0ubuntu0.22.04.2_armhf.deb ec65f9e685390900d2df3e1c776229b8 7187 libs optional nss_3.98-0ubuntu0.22.04.2_armhf.buildinfo Original-Maintainer: Maintainers of Mozilla-related packages /<>/nss_3.98-0ubuntu0.22.04.2_armhf.changes.new could not be renamed to /<>/nss_3.98-0ubuntu0.22.04.2_armhf.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: nss Binary: libnss3 libnss3-dbgsym libnss3-dev libnss3-tools libnss3-tools-dbgsym Architecture: armhf Version: 2:3.98-0ubuntu0.22.04.2 Checksums-Md5: 5762217c20c3b7905366a0bace816121 5510044 libnss3-dbgsym_3.98-0ubuntu0.22.04.2_armhf.ddeb 1c0a1eba48e0cc6ec829d5832a18e88f 240484 libnss3-dev_3.98-0ubuntu0.22.04.2_armhf.deb 018e45eef2f5cf48765a7f9ebf7d2eb3 6933804 libnss3-tools-dbgsym_3.98-0ubuntu0.22.04.2_armhf.ddeb 95263e64697fbf093760e055d19827cf 907164 libnss3-tools_3.98-0ubuntu0.22.04.2_armhf.deb 47d70bc06ff99a0f3515a8054439068e 1178796 libnss3_3.98-0ubuntu0.22.04.2_armhf.deb Checksums-Sha1: f2e5b58110d5ed64a88c208c35fbbb03e848b788 5510044 libnss3-dbgsym_3.98-0ubuntu0.22.04.2_armhf.ddeb 225759af236cb042b303e33dbd50d381c6824f03 240484 libnss3-dev_3.98-0ubuntu0.22.04.2_armhf.deb 1675b5514fc6fe8f25ba54bd3b1c2c655871f713 6933804 libnss3-tools-dbgsym_3.98-0ubuntu0.22.04.2_armhf.ddeb 2e17684d3b10c0c7db7d971bb11622af9d45e1a6 907164 libnss3-tools_3.98-0ubuntu0.22.04.2_armhf.deb e9af533a64314530118d1ffaf6ef48dcf7a64310 1178796 libnss3_3.98-0ubuntu0.22.04.2_armhf.deb Checksums-Sha256: 99a1b31e118e49804608d763adfe94279be80fe3ee99f7211abe7458ac83210f 5510044 libnss3-dbgsym_3.98-0ubuntu0.22.04.2_armhf.ddeb 02aaead571ed5fa3fa0ecd1e17c41b18389da7b5f02e7145cd74f54223217149 240484 libnss3-dev_3.98-0ubuntu0.22.04.2_armhf.deb 56cf89be2e52f3b817f042553a896673fd44957ee807911abc7c3fb34717e50a 6933804 libnss3-tools-dbgsym_3.98-0ubuntu0.22.04.2_armhf.ddeb d7171cb02fe7faad59b851cb4a1eab642fc97be6bdad619a6c209545b36be663 907164 libnss3-tools_3.98-0ubuntu0.22.04.2_armhf.deb 803e6cbe33917a2dab9b4aee7d4a5d75662ab3cdf9d6166585addf84b41954e2 1178796 libnss3_3.98-0ubuntu0.22.04.2_armhf.deb Build-Origin: Ubuntu Build-Architecture: armhf Build-Date: Thu, 11 Apr 2024 15:40:33 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: autoconf (= 2.71-2), automake (= 1:1.16.5-1.3), autopoint (= 0.21-4ubuntu4), autotools-dev (= 20220109.1), base-files (= 12ubuntu4), base-passwd (= 3.5.52build1), bash (= 5.1-6ubuntu1.1), binutils (= 2.38-4ubuntu2.6), binutils-arm-linux-gnueabihf (= 2.38-4ubuntu2.6), binutils-common (= 2.38-4ubuntu2.6), bsdextrautils (= 2.37.2-4ubuntu3.4), bsdutils (= 1:2.37.2-4ubuntu3.4), build-essential (= 12.9ubuntu3), bzip2 (= 1.0.8-5build1), coreutils (= 8.32-4.1ubuntu1), cpp (= 4:11.2.0-1ubuntu1), cpp-11 (= 11.4.0-1ubuntu1~22.04), dash (= 0.5.11+git20210903+057cd650a4ed-3build1), debconf (= 1.5.79ubuntu1), debhelper (= 13.6ubuntu1), debianutils (= 5.5-1ubuntu2), debugedit (= 1:5.0-4build1), dh-autoreconf (= 20), dh-exec (= 0.23.4build2), dh-strip-nondeterminism (= 1.13.0-1), diffutils (= 1:3.8-0ubuntu2), dpkg (= 1.21.1ubuntu2.1), dpkg-dev (= 1.21.1ubuntu2.1), dwz (= 0.14-1build2), file (= 1:5.41-3ubuntu0.1), findutils (= 4.8.0-1ubuntu3), g++ (= 4:11.2.0-1ubuntu1), g++-11 (= 11.4.0-1ubuntu1~22.04), gcc (= 4:11.2.0-1ubuntu1), gcc-11 (= 11.4.0-1ubuntu1~22.04), gcc-11-base (= 11.4.0-1ubuntu1~22.04), gcc-12-base (= 12.3.0-1ubuntu1~22.04), gettext (= 0.21-4ubuntu4), gettext-base (= 0.21-4ubuntu4), grep (= 3.7-1build1), groff-base (= 1.22.4-8build1), gzip (= 1.10-4ubuntu4), hostname (= 3.23ubuntu2), init-system-helpers (= 1.62), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.3.1-1), libarchive-zip-perl (= 1.68-1), libasan6 (= 11.4.0-1ubuntu1~22.04), libatomic1 (= 12.3.0-1ubuntu1~22.04), libattr1 (= 1:2.5.1-1build1), libaudit-common (= 1:3.0.7-1build1), libaudit1 (= 1:3.0.7-1build1), libbinutils (= 2.38-4ubuntu2.6), libblkid1 (= 2.37.2-4ubuntu3.4), libbz2-1.0 (= 1.0.8-5build1), libc-bin (= 2.35-0ubuntu3.6), libc-dev-bin (= 2.35-0ubuntu3.6), libc6 (= 2.35-0ubuntu3.6), libc6-dev (= 2.35-0ubuntu3.6), libcap-ng0 (= 0.7.9-2.2build3), libcap2 (= 1:2.44-1ubuntu0.22.04.1), libcc1-0 (= 12.3.0-1ubuntu1~22.04), libcom-err2 (= 1.46.5-2ubuntu1.1), libcrypt-dev (= 1:4.4.27-1), libcrypt1 (= 1:4.4.27-1), libctf-nobfd0 (= 2.38-4ubuntu2.6), libctf0 (= 2.38-4ubuntu2.6), libdb5.3 (= 5.3.28+dfsg1-0.8ubuntu3), libdebconfclient0 (= 0.261ubuntu1), libdebhelper-perl (= 13.6ubuntu1), libdpkg-perl (= 1.21.1ubuntu2.1), libdw1 (= 0.186-1build1), libelf1 (= 0.186-1build1), libfile-stripnondeterminism-perl (= 1.13.0-1), libgcc-11-dev (= 11.4.0-1ubuntu1~22.04), libgcc-s1 (= 12.3.0-1ubuntu1~22.04), libgcrypt20 (= 1.9.4-3ubuntu3), libgdbm-compat4 (= 1.23-1), libgdbm6 (= 1.23-1), libgmp10 (= 2:6.2.1+dfsg-3ubuntu1), libgomp1 (= 12.3.0-1ubuntu1~22.04), libgpg-error0 (= 1.43-3), libgssapi-krb5-2 (= 1.19.2-2ubuntu0.3), libicu70 (= 70.1-2), libisl23 (= 0.24-2build1), libk5crypto3 (= 1.19.2-2ubuntu0.3), libkeyutils1 (= 1.6.1-2ubuntu3), libkrb5-3 (= 1.19.2-2ubuntu0.3), libkrb5support0 (= 1.19.2-2ubuntu0.3), liblz4-1 (= 1.9.3-2build2), liblzma5 (= 5.2.5-2ubuntu1), libmagic-mgc (= 1:5.41-3ubuntu0.1), libmagic1 (= 1:5.41-3ubuntu0.1), libmount1 (= 2.37.2-4ubuntu3.4), libmpc3 (= 1.2.1-2build1), libmpfr6 (= 4.1.0-3build3), libnsl-dev (= 1.3.0-2build2), libnsl2 (= 1.3.0-2build2), libnspr4 (= 2:4.35-0ubuntu0.22.04.1), libnspr4-dev (= 2:4.35-0ubuntu0.22.04.1), libpam-modules (= 1.4.0-11ubuntu2.4), libpam-modules-bin (= 1.4.0-11ubuntu2.4), libpam-runtime (= 1.4.0-11ubuntu2.4), libpam0g (= 1.4.0-11ubuntu2.4), libpcre2-8-0 (= 10.39-3ubuntu0.1), libpcre3 (= 2:8.39-13ubuntu0.22.04.1), libperl5.34 (= 5.34.0-3ubuntu1.3), libpipeline1 (= 1.5.5-1), libseccomp2 (= 2.5.3-2ubuntu2), libselinux1 (= 3.3-1build2), libsigsegv2 (= 2.13-1ubuntu3), libsmartcols1 (= 2.37.2-4ubuntu3.4), libsqlite3-0 (= 3.37.2-2ubuntu0.3), libsqlite3-dev (= 3.37.2-2ubuntu0.3), libssl3 (= 3.0.2-0ubuntu1.15), libstdc++-11-dev (= 11.4.0-1ubuntu1~22.04), libstdc++6 (= 12.3.0-1ubuntu1~22.04), libsub-override-perl (= 0.09-2), libsystemd0 (= 249.11-0ubuntu3.7), libtinfo6 (= 6.3-2ubuntu0.1), libtirpc-common (= 1.3.2-2ubuntu0.1), libtirpc-dev (= 1.3.2-2ubuntu0.1), libtirpc3 (= 1.3.2-2ubuntu0.1), libtool (= 2.4.6-15build2), libubsan1 (= 12.3.0-1ubuntu1~22.04), libuchardet0 (= 0.0.7-1build2), libudev1 (= 249.11-0ubuntu3.7), libunistring2 (= 1.0-1), libuuid1 (= 2.37.2-4ubuntu3.4), libxml2 (= 2.9.13+dfsg-1ubuntu0.4), libzstd1 (= 1.4.8+dfsg-3build1), linux-libc-dev (= 5.15.0-102.112), login (= 1:4.8.1-2ubuntu2.2), lsb-base (= 11.1.0ubuntu4), lto-disabled-list (= 24), m4 (= 1.4.18-5ubuntu2), make (= 4.3-4.1build1), man-db (= 2.10.2-1), mawk (= 1.3.4.20200120-3), ncurses-base (= 6.3-2ubuntu0.1), ncurses-bin (= 6.3-2ubuntu0.1), patch (= 2.7.6-7build2), perl (= 5.34.0-3ubuntu1.3), perl-base (= 5.34.0-3ubuntu1.3), perl-modules-5.34 (= 5.34.0-3ubuntu1.3), po-debconf (= 1.0.21+nmu1), rpcsvc-proto (= 1.4.2-0ubuntu6), sed (= 4.8-1ubuntu2), sensible-utils (= 0.0.17), sysvinit-utils (= 3.01-1ubuntu1), tar (= 1.34+dfsg-1ubuntu0.1.22.04.2), util-linux (= 2.37.2-4ubuntu3.4), xz-utils (= 5.2.5-2ubuntu1), zlib1g (= 1:1.2.11.dfsg-2ubuntu9.2), zlib1g-dev (= 1:1.2.11.dfsg-2ubuntu9.2) Environment: DEB_BUILD_OPTIONS="parallel=4" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1712845162" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libnss3-dev_3.98-0ubuntu0.22.04.2_armhf.deb ------------------------------------------- new Debian package, version 2.0. size 240484 bytes: control archive=3380 bytes. 897 bytes, 20 lines control 6481 bytes, 108 lines md5sums Package: libnss3-dev Source: nss Version: 2:3.98-0ubuntu0.22.04.2 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 1408 Depends: libnss3 (= 2:3.98-0ubuntu0.22.04.2), libnspr4-dev (>= 4.6.6-1) Section: libdevel Priority: optional Multi-Arch: same Homepage: http://www.mozilla.org/projects/security/pki/nss/ Description: Development files for the Network Security Service libraries This is a set of libraries designed to support cross-platform development of security-enabled client and server applications. It can support SSLv2 and v4, TLS, PKCS #5, #7, #11, #12, S/MIME, X.509 v3 certificates and other security standards. . Install this package if you wish to develop your own programs using the Network Security Service Libraries. Original-Maintainer: Maintainers of Mozilla-related packages drwxr-xr-x root/root 0 2024-04-11 14:19 ./ drwxr-xr-x root/root 0 2024-04-11 14:19 ./usr/ drwxr-xr-x root/root 0 2024-04-11 14:19 ./usr/bin/ -rwxr-xr-x root/root 2364 2024-04-11 14:19 ./usr/bin/nss-config drwxr-xr-x root/root 0 2024-04-11 14:19 ./usr/include/ drwxr-xr-x root/root 0 2024-04-11 14:19 ./usr/include/nss/ -rw-r--r-- root/root 1154 2024-04-11 14:19 ./usr/include/nss/base64.h -rw-r--r-- root/root 14939 2024-04-11 14:19 ./usr/include/nss/blapit.h -rw-r--r-- root/root 61401 2024-04-11 14:19 ./usr/include/nss/cert.h -rw-r--r-- root/root 3202 2024-04-11 14:19 ./usr/include/nss/certdb.h -rw-r--r-- root/root 48444 2024-04-11 14:19 ./usr/include/nss/certt.h -rw-r--r-- root/root 2467 2024-04-11 14:19 ./usr/include/nss/ciferfam.h -rw-r--r-- root/root 43207 2024-04-11 14:19 ./usr/include/nss/cmmf.h -rw-r--r-- root/root 2303 2024-04-11 14:19 ./usr/include/nss/cmmft.h -rw-r--r-- root/root 39764 2024-04-11 14:19 ./usr/include/nss/cms.h -rw-r--r-- root/root 908 2024-04-11 14:19 ./usr/include/nss/cmsreclist.h -rw-r--r-- root/root 17273 2024-04-11 14:19 ./usr/include/nss/cmst.h -rw-r--r-- root/root 64432 2024-04-11 14:19 ./usr/include/nss/crmf.h -rw-r--r-- root/root 5457 2024-04-11 14:19 ./usr/include/nss/crmft.h -rw-r--r-- root/root 18297 2024-04-11 14:19 ./usr/include/nss/cryptohi.h -rw-r--r-- root/root 426 2024-04-11 14:19 ./usr/include/nss/cryptoht.h -rw-r--r-- root/root 425 2024-04-11 14:19 ./usr/include/nss/eccutil.h -rw-r--r-- root/root 6923 2024-04-11 14:19 ./usr/include/nss/ecl-exp.h -rw-r--r-- root/root 1907 2024-04-11 14:19 ./usr/include/nss/hasht.h -rw-r--r-- root/root 1964 2024-04-11 14:19 ./usr/include/nss/jar-ds.h -rw-r--r-- root/root 10128 2024-04-11 14:19 ./usr/include/nss/jar.h -rw-r--r-- root/root 1704 2024-04-11 14:19 ./usr/include/nss/jarfile.h -rw-r--r-- root/root 425 2024-04-11 14:19 ./usr/include/nss/key.h -rw-r--r-- root/root 8602 2024-04-11 14:19 ./usr/include/nss/keyhi.h -rw-r--r-- root/root 431 2024-04-11 14:19 ./usr/include/nss/keyt.h -rw-r--r-- root/root 7284 2024-04-11 14:19 ./usr/include/nss/keythi.h -rw-r--r-- root/root 965 2024-04-11 14:19 ./usr/include/nss/kyber.h -rw-r--r-- root/root 2308 2024-04-11 14:19 ./usr/include/nss/lowkeyi.h -rw-r--r-- root/root 2895 2024-04-11 14:19 ./usr/include/nss/lowkeyti.h -rw-r--r-- root/root 15411 2024-04-11 14:19 ./usr/include/nss/nss.h -rw-r--r-- root/root 3248 2024-04-11 14:19 ./usr/include/nss/nssb64.h -rw-r--r-- root/root 466 2024-04-11 14:19 ./usr/include/nss/nssb64t.h -rw-r--r-- root/root 6672 2024-04-11 14:19 ./usr/include/nss/nssbase.h -rw-r--r-- root/root 2670 2024-04-11 14:19 ./usr/include/nss/nssbaset.h -rw-r--r-- root/root 42205 2024-04-11 14:19 ./usr/include/nss/nssck.api -rw-r--r-- root/root 2504 2024-04-11 14:19 ./usr/include/nss/nssckbi.h -rw-r--r-- root/root 320 2024-04-11 14:19 ./usr/include/nss/nssckepv.h -rw-r--r-- root/root 327 2024-04-11 14:19 ./usr/include/nss/nssckft.h -rw-r--r-- root/root 7235 2024-04-11 14:19 ./usr/include/nss/nssckfw.h -rw-r--r-- root/root 17113 2024-04-11 14:19 ./usr/include/nss/nssckfwc.h -rw-r--r-- root/root 2034 2024-04-11 14:19 ./usr/include/nss/nssckfwt.h -rw-r--r-- root/root 314 2024-04-11 14:19 ./usr/include/nss/nssckg.h -rw-r--r-- root/root 64748 2024-04-11 14:19 ./usr/include/nss/nssckmdt.h -rw-r--r-- root/root 366 2024-04-11 14:19 ./usr/include/nss/nssckt.h -rw-r--r-- root/root 5923 2024-04-11 14:19 ./usr/include/nss/nssilckt.h -rw-r--r-- root/root 7743 2024-04-11 14:19 ./usr/include/nss/nssilock.h -rw-r--r-- root/root 380 2024-04-11 14:19 ./usr/include/nss/nsslocks.h -rw-r--r-- root/root 1297 2024-04-11 14:19 ./usr/include/nss/nsslowhash.h -rw-r--r-- root/root 5047 2024-04-11 14:19 ./usr/include/nss/nssrwlk.h -rw-r--r-- root/root 535 2024-04-11 14:19 ./usr/include/nss/nssrwlkt.h -rw-r--r-- root/root 966 2024-04-11 14:19 ./usr/include/nss/nssutil.h -rw-r--r-- root/root 28871 2024-04-11 14:19 ./usr/include/nss/ocsp.h -rw-r--r-- root/root 12511 2024-04-11 14:19 ./usr/include/nss/ocspt.h -rw-r--r-- root/root 9464 2024-04-11 14:19 ./usr/include/nss/p12.h -rw-r--r-- root/root 755 2024-04-11 14:19 ./usr/include/nss/p12plcy.h -rw-r--r-- root/root 4570 2024-04-11 14:19 ./usr/include/nss/p12t.h -rw-r--r-- root/root 494 2024-04-11 14:19 ./usr/include/nss/pk11func.h -rw-r--r-- root/root 1862 2024-04-11 14:19 ./usr/include/nss/pk11hpke.h -rw-r--r-- root/root 6584 2024-04-11 14:19 ./usr/include/nss/pk11pqg.h -rw-r--r-- root/root 10386 2024-04-11 14:19 ./usr/include/nss/pk11priv.h -rw-r--r-- root/root 60589 2024-04-11 14:19 ./usr/include/nss/pk11pub.h -rw-r--r-- root/root 731 2024-04-11 14:19 ./usr/include/nss/pk11sdr.h -rw-r--r-- root/root 8022 2024-04-11 14:19 ./usr/include/nss/pkcs11.h -rw-r--r-- root/root 31818 2024-04-11 14:19 ./usr/include/nss/pkcs11f.h -rw-r--r-- root/root 28367 2024-04-11 14:19 ./usr/include/nss/pkcs11n.h -rw-r--r-- root/root 869 2024-04-11 14:19 ./usr/include/nss/pkcs11p.h -rw-r--r-- root/root 88681 2024-04-11 14:19 ./usr/include/nss/pkcs11t.h -rw-r--r-- root/root 709 2024-04-11 14:19 ./usr/include/nss/pkcs11u.h -rw-r--r-- root/root 3065 2024-04-11 14:19 ./usr/include/nss/pkcs11uri.h -rw-r--r-- root/root 1408 2024-04-11 14:19 ./usr/include/nss/pkcs12.h -rw-r--r-- root/root 11213 2024-04-11 14:19 ./usr/include/nss/pkcs12t.h -rw-r--r-- root/root 1202 2024-04-11 14:19 ./usr/include/nss/pkcs1sig.h -rw-r--r-- root/root 9209 2024-04-11 14:19 ./usr/include/nss/pkcs7t.h -rw-r--r-- root/root 3083 2024-04-11 14:19 ./usr/include/nss/portreg.h -rw-r--r-- root/root 3839 2024-04-11 14:19 ./usr/include/nss/preenc.h -rw-r--r-- root/root 13214 2024-04-11 14:19 ./usr/include/nss/secasn1.h -rw-r--r-- root/root 10916 2024-04-11 14:19 ./usr/include/nss/secasn1t.h -rw-r--r-- root/root 2163 2024-04-11 14:19 ./usr/include/nss/seccomon.h -rw-r--r-- root/root 6057 2024-04-11 14:19 ./usr/include/nss/secder.h -rw-r--r-- root/root 3969 2024-04-11 14:19 ./usr/include/nss/secdert.h -rw-r--r-- root/root 3369 2024-04-11 14:19 ./usr/include/nss/secdig.h -rw-r--r-- root/root 622 2024-04-11 14:19 ./usr/include/nss/secdigt.h -rw-r--r-- root/root 11680 2024-04-11 14:19 ./usr/include/nss/secerr.h -rw-r--r-- root/root 1787 2024-04-11 14:19 ./usr/include/nss/sechash.h -rw-r--r-- root/root 4772 2024-04-11 14:19 ./usr/include/nss/secitem.h -rw-r--r-- root/root 7163 2024-04-11 14:19 ./usr/include/nss/secmime.h -rw-r--r-- root/root 8191 2024-04-11 14:19 ./usr/include/nss/secmod.h -rw-r--r-- root/root 16563 2024-04-11 14:19 ./usr/include/nss/secmodt.h -rw-r--r-- root/root 5043 2024-04-11 14:19 ./usr/include/nss/secoid.h -rw-r--r-- root/root 19825 2024-04-11 14:19 ./usr/include/nss/secoidt.h -rw-r--r-- root/root 2099 2024-04-11 14:19 ./usr/include/nss/secpkcs5.h -rw-r--r-- root/root 25439 2024-04-11 14:19 ./usr/include/nss/secpkcs7.h -rw-r--r-- root/root 15027 2024-04-11 14:19 ./usr/include/nss/secport.h -rw-r--r-- root/root 816 2024-04-11 14:19 ./usr/include/nss/shsign.h -rw-r--r-- root/root 5695 2024-04-11 14:19 ./usr/include/nss/smime.h -rw-r--r-- root/root 75458 2024-04-11 14:19 ./usr/include/nss/ssl.h -rw-r--r-- root/root 16411 2024-04-11 14:19 ./usr/include/nss/sslerr.h -rw-r--r-- root/root 56188 2024-04-11 14:19 ./usr/include/nss/sslexp.h -rw-r--r-- root/root 14472 2024-04-11 14:19 ./usr/include/nss/sslproto.h -rw-r--r-- root/root 21114 2024-04-11 14:19 ./usr/include/nss/sslt.h -rw-r--r-- root/root 1618 2024-04-11 14:19 ./usr/include/nss/utilmodt.h -rw-r--r-- root/root 3527 2024-04-11 14:19 ./usr/include/nss/utilpars.h -rw-r--r-- root/root 3424 2024-04-11 14:19 ./usr/include/nss/utilparst.h -rw-r--r-- root/root 8776 2024-04-11 14:19 ./usr/include/nss/utilrename.h drwxr-xr-x root/root 0 2024-04-11 14:19 ./usr/lib/ drwxr-xr-x root/root 0 2024-04-11 14:19 ./usr/lib/arm-linux-gnueabihf/ -rw-r--r-- root/root 97426 2024-04-11 14:19 ./usr/lib/arm-linux-gnueabihf/libcrmf.a drwxr-xr-x root/root 0 2024-04-11 14:19 ./usr/lib/arm-linux-gnueabihf/pkgconfig/ -rw-r--r-- root/root 276 2024-04-11 14:19 ./usr/lib/arm-linux-gnueabihf/pkgconfig/nss.pc lrwxrwxrwx root/root 0 2024-04-11 14:19 ./usr/lib/arm-linux-gnueabihf/pkgconfig/xulrunner-nss.pc -> nss.pc drwxr-xr-x root/root 0 2024-04-11 14:19 ./usr/share/ drwxr-xr-x root/root 0 2024-04-11 14:19 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-04-11 14:19 ./usr/share/doc/libnss3-dev/ lrwxrwxrwx root/root 0 2024-04-11 14:19 ./usr/share/doc/libnss3-dev/changelog.Debian.gz -> ../libnss3/changelog.Debian.gz -rw-r--r-- root/root 8087 2022-02-21 17:55 ./usr/share/doc/libnss3-dev/copyright drwxr-xr-x root/root 0 2024-04-11 14:19 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-04-11 14:19 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 166 2022-02-21 17:55 ./usr/share/lintian/overrides/libnss3-dev libnss3-tools_3.98-0ubuntu0.22.04.2_armhf.deb --------------------------------------------- new Debian package, version 2.0. size 907164 bytes: control archive=2012 bytes. 1136 bytes, 23 lines control 2415 bytes, 43 lines md5sums Package: libnss3-tools Source: nss Version: 2:3.98-0ubuntu0.22.04.2 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 3138 Depends: libc6 (>= 2.34), libnspr4 (>= 2:4.34), libnss3 (>= 2:3.94), zlib1g (>= 1:1.1.4) Section: admin Priority: optional Homepage: http://www.mozilla.org/projects/security/pki/nss/tools/ Description: Network Security Service tools This is a set of tools on top of the Network Security Service libraries. This package includes: * certutil: manages certificate and key databases (cert7.db and key3.db) * modutil: manages the database of PKCS11 modules (secmod.db) * pk12util: imports/exports keys and certificates between the cert/key databases and files in PKCS12 format. * shlibsign: creates .chk files for use in FIPS mode. * signtool: creates digitally-signed jar archives containing files and/or code. * ssltap: proxy requests for an SSL server and display the contents of the messages exchanged between the client and server. Original-Maintainer: Maintainers of Mozilla-related packages drwxr-xr-x root/root 0 2024-04-11 14:19 ./ drwxr-xr-x root/root 0 2024-04-11 14:19 ./usr/ drwxr-xr-x root/root 0 2024-04-11 14:19 ./usr/bin/ -rwxr-xr-x root/root 136924 2024-04-11 14:19 ./usr/bin/certutil -rwxr-xr-x root/root 38316 2024-04-11 14:19 ./usr/bin/chktest -rwxr-xr-x root/root 75248 2024-04-11 14:19 ./usr/bin/cmsutil -rwxr-xr-x root/root 87540 2024-04-11 14:19 ./usr/bin/crlutil -rwxr-xr-x root/root 62960 2024-04-11 14:19 ./usr/bin/derdump -rwxr-xr-x root/root 71160 2024-04-11 14:19 ./usr/bin/httpserv -rwxr-xr-x root/root 113400 2024-04-11 14:19 ./usr/bin/modutil -rwxr-xr-x root/root 67236 2024-04-11 14:19 ./usr/bin/nss-addbuiltin -rwxr-xr-x root/root 58868 2024-04-11 14:19 ./usr/bin/nss-dbtest -rwxr-xr-x root/root 62960 2024-04-11 14:19 ./usr/bin/nss-pp -rwxr-xr-x root/root 71152 2024-04-11 14:19 ./usr/bin/ocspclnt -rwxr-xr-x root/root 58864 2024-04-11 14:19 ./usr/bin/p7content -rwxr-xr-x root/root 58864 2024-04-11 14:19 ./usr/bin/p7env -rwxr-xr-x root/root 62960 2024-04-11 14:19 ./usr/bin/p7sign -rwxr-xr-x root/root 58864 2024-04-11 14:19 ./usr/bin/p7verify -rwxr-xr-x root/root 67416 2024-04-11 14:19 ./usr/bin/pk12util -rwxr-xr-x root/root 58928 2024-04-11 14:19 ./usr/bin/pk1sign -rwxr-xr-x root/root 58864 2024-04-11 14:19 ./usr/bin/pwdecrypt -rwxr-xr-x root/root 1054820 2024-04-11 14:19 ./usr/bin/rsaperf -rwxr-xr-x root/root 95760 2024-04-11 14:19 ./usr/bin/selfserv -rwxr-xr-x root/root 22124 2024-04-11 14:19 ./usr/bin/shlibsign -rwxr-xr-x root/root 128508 2024-04-11 14:19 ./usr/bin/signtool -rwxr-xr-x root/root 67236 2024-04-11 14:19 ./usr/bin/signver -rwxr-xr-x root/root 83440 2024-04-11 14:19 ./usr/bin/ssltap -rwxr-xr-x root/root 75372 2024-04-11 14:19 ./usr/bin/strsclnt -rwxr-xr-x root/root 71672 2024-04-11 14:19 ./usr/bin/symkeyutil -rwxr-xr-x root/root 87668 2024-04-11 14:19 ./usr/bin/tstclnt -rwxr-xr-x root/root 67056 2024-04-11 14:19 ./usr/bin/vfychain -rwxr-xr-x root/root 71264 2024-04-11 14:19 ./usr/bin/vfyserv drwxr-xr-x root/root 0 2024-04-11 14:19 ./usr/share/ drwxr-xr-x root/root 0 2024-04-11 14:19 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-04-11 14:19 ./usr/share/doc/libnss3-tools/ lrwxrwxrwx root/root 0 2024-04-11 14:19 ./usr/share/doc/libnss3-tools/changelog.Debian.gz -> ../libnss3/changelog.Debian.gz -rw-r--r-- root/root 8087 2022-02-21 17:55 ./usr/share/doc/libnss3-tools/copyright drwxr-xr-x root/root 0 2024-04-11 14:19 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-04-11 14:19 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 168 2022-02-21 17:55 ./usr/share/lintian/overrides/libnss3-tools drwxr-xr-x root/root 0 2024-04-11 14:19 ./usr/share/man/ drwxr-xr-x root/root 0 2024-04-11 14:19 ./usr/share/man/man1/ -rw-r--r-- root/root 13790 2024-04-11 14:19 ./usr/share/man/man1/certutil.1.gz -rw-r--r-- root/root 2332 2024-04-11 14:19 ./usr/share/man/man1/cmsutil.1.gz -rw-r--r-- root/root 4422 2024-04-11 14:19 ./usr/share/man/man1/crlutil.1.gz -rw-r--r-- root/root 1415 2024-04-11 14:19 ./usr/share/man/man1/derdump.1.gz -rw-r--r-- root/root 10337 2024-04-11 14:19 ./usr/share/man/man1/modutil.1.gz -rw-r--r-- root/root 1525 2024-04-11 14:19 ./usr/share/man/man1/nss-pp.1.gz -rw-r--r-- root/root 5558 2024-04-11 14:19 ./usr/share/man/man1/pk12util.1.gz -rw-r--r-- root/root 9218 2024-04-11 14:19 ./usr/share/man/man1/signtool.1.gz -rw-r--r-- root/root 2783 2024-04-11 14:19 ./usr/share/man/man1/signver.1.gz -rw-r--r-- root/root 5672 2024-04-11 14:19 ./usr/share/man/man1/ssltap.1.gz -rw-r--r-- root/root 2223 2024-04-11 14:19 ./usr/share/man/man1/vfychain.1.gz -rw-r--r-- root/root 1139 2024-04-11 14:19 ./usr/share/man/man1/vfyserv.1.gz libnss3_3.98-0ubuntu0.22.04.2_armhf.deb --------------------------------------- new Debian package, version 2.0. size 1178796 bytes: control archive=11172 bytes. 788 bytes, 18 lines control 1244 bytes, 16 lines md5sums 70797 bytes, 1580 lines symbols 72 bytes, 2 lines triggers Package: libnss3 Source: nss Version: 2:3.98-0ubuntu0.22.04.2 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 2579 Depends: libc6 (>= 2.34), libnspr4 (>= 2:4.34), libsqlite3-0 (>= 3.5.9) Conflicts: libnss3-1d (<< 2:3.13.4-2) Section: libs Priority: optional Multi-Arch: same Homepage: http://www.mozilla.org/projects/security/pki/nss/ Description: Network Security Service libraries This is a set of libraries designed to support cross-platform development of security-enabled client and server applications. It can support SSLv2 and v4, TLS, PKCS #5, #7, #11, #12, S/MIME, X.509 v3 certificates and other security standards. Original-Maintainer: Maintainers of Mozilla-related packages drwxr-xr-x root/root 0 2024-04-11 14:19 ./ drwxr-xr-x root/root 0 2024-04-11 14:19 ./usr/ drwxr-xr-x root/root 0 2024-04-11 14:19 ./usr/lib/ drwxr-xr-x root/root 0 2024-04-11 14:19 ./usr/lib/arm-linux-gnueabihf/ lrwxrwxrwx root/root 0 2024-04-11 14:19 ./usr/lib/arm-linux-gnueabihf/libfreebl3.chk -> nss/libfreebl3.chk lrwxrwxrwx root/root 0 2024-04-11 14:19 ./usr/lib/arm-linux-gnueabihf/libfreebl3.so -> nss/libfreebl3.so lrwxrwxrwx root/root 0 2024-04-11 14:19 ./usr/lib/arm-linux-gnueabihf/libfreeblpriv3.chk -> nss/libfreeblpriv3.chk lrwxrwxrwx root/root 0 2024-04-11 14:19 ./usr/lib/arm-linux-gnueabihf/libfreeblpriv3.so -> nss/libfreeblpriv3.so -rw-r--r-- root/root 808836 2024-04-11 14:19 ./usr/lib/arm-linux-gnueabihf/libnss3.so -rw-r--r-- root/root 120756 2024-04-11 14:19 ./usr/lib/arm-linux-gnueabihf/libnssutil3.so -rw-r--r-- root/root 101040 2024-04-11 14:19 ./usr/lib/arm-linux-gnueabihf/libsmime3.so -rw-r--r-- root/root 249388 2024-04-11 14:19 ./usr/lib/arm-linux-gnueabihf/libssl3.so drwxr-xr-x root/root 0 2024-04-11 14:19 ./usr/lib/arm-linux-gnueabihf/nss/ -rw-r--r-- root/root 84 2024-04-11 14:19 ./usr/lib/arm-linux-gnueabihf/nss/libfreebl3.chk -rw-r--r-- root/root 5532 2024-04-11 14:19 ./usr/lib/arm-linux-gnueabihf/nss/libfreebl3.so -rw-r--r-- root/root 84 2024-04-11 14:19 ./usr/lib/arm-linux-gnueabihf/nss/libfreeblpriv3.chk -rw-r--r-- root/root 538584 2024-04-11 14:19 ./usr/lib/arm-linux-gnueabihf/nss/libfreeblpriv3.so -rw-r--r-- root/root 382972 2024-04-11 14:19 ./usr/lib/arm-linux-gnueabihf/nss/libnssckbi.so -rw-r--r-- root/root 84 2024-04-11 14:19 ./usr/lib/arm-linux-gnueabihf/nss/libnssdbm3.chk -rw-r--r-- root/root 104484 2024-04-11 14:19 ./usr/lib/arm-linux-gnueabihf/nss/libnssdbm3.so -rw-r--r-- root/root 84 2024-04-11 14:19 ./usr/lib/arm-linux-gnueabihf/nss/libsoftokn3.chk -rw-r--r-- root/root 209044 2024-04-11 14:19 ./usr/lib/arm-linux-gnueabihf/nss/libsoftokn3.so drwxr-xr-x root/root 0 2024-04-11 14:19 ./usr/share/ drwxr-xr-x root/root 0 2024-04-11 14:19 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-04-11 14:19 ./usr/share/doc/libnss3/ -rw-r--r-- root/root 1744 2024-04-11 14:19 ./usr/share/doc/libnss3/changelog.Debian.gz -rw-r--r-- root/root 8087 2022-02-21 17:55 ./usr/share/doc/libnss3/copyright drwxr-xr-x root/root 0 2024-04-11 14:19 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-04-11 14:19 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 708 2024-04-11 14:19 ./usr/share/lintian/overrides/libnss3 +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: armhf Build Type: any Build-Space: 870688 Build-Time: 1867 Distribution: jammy Host Architecture: armhf Install-Time: 9 Job: nss_3.98-0ubuntu0.22.04.2.dsc Machine Architecture: arm64 Package: nss Package-Time: 1882 Source-Version: 2:3.98-0ubuntu0.22.04.2 Space: 870688 Status: successful Version: 2:3.98-0ubuntu0.22.04.2 -------------------------------------------------------------------------------- Finished at 2024-04-11T15:40:34Z Build needed 00:31:22, 870688k disk space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=jammy --arch=armhf PACKAGEBUILD-28049384 Scanning for processes to kill in build PACKAGEBUILD-28049384