sbuild (Debian sbuild) 0.78.1 (09 February 2019) on mjolnir.einval.org +==============================================================================+ | nss 2:3.83-1 (i386) Mon, 19 Sep 2022 14:33:20 +0000 | +==============================================================================+ Package: nss Version: 2:3.83-1 Source Version: 2:3.83-1 Distribution: unstable Machine Architecture: arm64 Host Architecture: i386 Build Architecture: arm64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/crossqa-sid-03d36c06-1bcd-48f1-848e-110a6b61e1cc' with '<>' I: NOTICE: Log filtering will replace 'build/nss-ImGVh6/resolver-2qUJ27' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Hit:1 http://mirror.einval.org/debian sid InRelease Get:2 http://mirror.einval.org/debian sid/main i386 Packages [9239 kB] Fetched 9239 kB in 3s (3030 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'nss' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/mozilla-team/nss.git Please use: git clone https://salsa.debian.org/mozilla-team/nss.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 84.9 MB of source archives. Get:1 http://mirror.einval.org/debian sid/main nss 2:3.83-1 (dsc) [2185 B] Get:2 http://mirror.einval.org/debian sid/main nss 2:3.83-1 (tar) [84.8 MB] Get:3 http://mirror.einval.org/debian sid/main nss 2:3.83-1 (diff) [19.1 kB] Fetched 84.9 MB in 2s (39.0 MB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/nss-ImGVh6/nss-3.83' with '<>' I: NOTICE: Log filtering will replace 'build/nss-ImGVh6' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 13), dpkg-dev (>= 1.17.14), libnspr4-dev (>= 2:4.34), zlib1g-dev, libsqlite3-dev (>= 3.3.9), libnss3-tools:arm64 (>= 2:3.19-1-1~), libc-dev, libstdc++-dev, build-essential:arm64, fakeroot:arm64, crossbuild-essential-i386:arm64, libc-dev:i386, libstdc++-dev:i386 Filtered Build-Depends: debhelper-compat (= 13), dpkg-dev (>= 1.17.14), libnspr4-dev (>= 2:4.34), zlib1g-dev, libsqlite3-dev (>= 3.3.9), libnss3-tools:arm64 (>= 2:3.19-1-1~), libc-dev, libstdc++-dev, build-essential:arm64, fakeroot:arm64, crossbuild-essential-i386:arm64, libc-dev:i386, libstdc++-dev:i386 dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [470 B] Get:5 copy:/<>/apt_archive ./ Packages [553 B] Fetched 1980 B in 0s (45.9 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev binutils-i686-linux-gnu bsdextrautils cpp-12-i686-linux-gnu cpp-i686-linux-gnu cross-config crossbuild-essential-i386 debhelper dh-autoreconf dh-strip-nondeterminism dpkg-cross dwz file g++-12-i686-linux-gnu g++-i686-linux-gnu gcc-12-base:i386 gcc-12-cross-base gcc-12-i686-linux-gnu gcc-12-i686-linux-gnu-base gcc-i686-linux-gnu gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan8:i386 libasan8-i386-cross libatomic1:i386 libatomic1-i386-cross libc6:i386 libc6-dev:i386 libc6-dev-i386-cross libc6-i386-cross libcom-err2:i386 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:i386 libcrypt1:i386 libdebhelper-perl libdebian-dpkgcross-perl libelf1 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-12-dev:i386 libgcc-12-dev-i386-cross libgcc-s1:i386 libgcc-s1-i386-cross libgomp1:i386 libgomp1-i386-cross libgssapi-krb5-2:i386 libicu71 libio-string-perl libitm1:i386 libitm1-i386-cross libk5crypto3:i386 libkeyutils1:i386 libkrb5-3:i386 libkrb5support0:i386 liblocale-gettext-perl libmagic-mgc libmagic1 libnsl-dev:i386 libnsl2:i386 libnspr4 libnspr4:i386 libnspr4-dev:i386 libnss3 libnss3-tools libpipeline1 libquadmath0:i386 libquadmath0-i386-cross libsqlite3-0 libsqlite3-0:i386 libsqlite3-dev:i386 libssl3:i386 libstdc++-12-dev:i386 libstdc++-12-dev-i386-cross libstdc++6:i386 libstdc++6-i386-cross libsub-override-perl libtirpc-dev:i386 libtirpc3:i386 libtool libubsan1:i386 libubsan1-i386-cross libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:i386 linux-libc-dev-i386-cross m4 man-db po-debconf sensible-utils ucf zlib1g:i386 zlib1g-dev:i386 Suggested packages: autoconf-archive gnu-standards autoconf-doc binutils-doc gcc-12-locales cpp-12-doc cpp-doc dh-make binutils-multiarch g++-12-multilib-i686-linux-gnu gcc-12-doc gcc-12-multilib-i686-linux-gnu manpages-dev flex bison gdb-i686-linux-gnu gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:i386 libc-l10n:i386 locales:i386 libnss-nis:i386 libnss-nisplus:i386 manpages-dev:i386 krb5-doc:i386 krb5-user:i386 sqlite3-doc:i386 libstdc++-12-doc:i386 libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-shell-perl m4-doc apparmor less www-browser libmail-box-perl Recommended packages: curl | wget | lynx libidn2-0:i386 libarchive-cpio-perl krb5-locales:i386 libltdl-dev libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev binutils-i686-linux-gnu bsdextrautils cpp-12-i686-linux-gnu cpp-i686-linux-gnu cross-config crossbuild-essential-i386 debhelper dh-autoreconf dh-strip-nondeterminism dpkg-cross dwz file g++-12-i686-linux-gnu g++-i686-linux-gnu gcc-12-base:i386 gcc-12-cross-base gcc-12-i686-linux-gnu gcc-12-i686-linux-gnu-base gcc-i686-linux-gnu gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan8:i386 libasan8-i386-cross libatomic1:i386 libatomic1-i386-cross libc6:i386 libc6-dev:i386 libc6-dev-i386-cross libc6-i386-cross libcom-err2:i386 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:i386 libcrypt1:i386 libdebhelper-perl libdebian-dpkgcross-perl libelf1 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-12-dev:i386 libgcc-12-dev-i386-cross libgcc-s1:i386 libgcc-s1-i386-cross libgomp1:i386 libgomp1-i386-cross libgssapi-krb5-2:i386 libicu71 libio-string-perl libitm1:i386 libitm1-i386-cross libk5crypto3:i386 libkeyutils1:i386 libkrb5-3:i386 libkrb5support0:i386 liblocale-gettext-perl libmagic-mgc libmagic1 libnsl-dev:i386 libnsl2:i386 libnspr4 libnspr4:i386 libnspr4-dev:i386 libnss3 libnss3-tools libpipeline1 libquadmath0:i386 libquadmath0-i386-cross libsqlite3-0 libsqlite3-0:i386 libsqlite3-dev:i386 libssl3:i386 libstdc++-12-dev:i386 libstdc++-12-dev-i386-cross libstdc++6:i386 libstdc++6-i386-cross libsub-override-perl libtirpc-dev:i386 libtirpc3:i386 libtool libubsan1:i386 libubsan1-i386-cross libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:i386 linux-libc-dev-i386-cross m4 man-db po-debconf sbuild-build-depends-main-dummy:i386 sensible-utils ucf zlib1g:i386 zlib1g-dev:i386 0 upgraded, 107 newly installed, 0 to remove and 0 not upgraded. Need to get 99.3 MB of archives. After this operation, 389 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [980 B] Get:2 http://mirror.einval.org/debian sid/main arm64 liblocale-gettext-perl arm64 1.07-4+b2 [18.9 kB] Get:3 http://mirror.einval.org/debian sid/main arm64 sensible-utils all 0.0.17 [21.5 kB] Get:4 http://mirror.einval.org/debian sid/main arm64 libmagic-mgc arm64 1:5.41-4 [295 kB] Get:5 http://mirror.einval.org/debian sid/main arm64 libmagic1 arm64 1:5.41-4 [124 kB] Get:6 http://mirror.einval.org/debian sid/main arm64 file arm64 1:5.41-4 [66.9 kB] Get:7 http://mirror.einval.org/debian sid/main arm64 gettext-base arm64 0.21-9 [173 kB] Get:8 http://mirror.einval.org/debian sid/main arm64 libuchardet0 arm64 0.0.7-1 [67.9 kB] Get:9 http://mirror.einval.org/debian sid/main arm64 groff-base arm64 1.22.4-8 [882 kB] Get:10 http://mirror.einval.org/debian sid/main arm64 bsdextrautils arm64 2.38.1-1 [145 kB] Get:11 http://mirror.einval.org/debian sid/main arm64 libpipeline1 arm64 1.5.6-3 [37.4 kB] Get:12 http://mirror.einval.org/debian sid/main arm64 man-db arm64 2.10.2-3 [1394 kB] Get:13 http://mirror.einval.org/debian sid/main arm64 ucf all 3.0043 [74.0 kB] Get:14 http://mirror.einval.org/debian sid/main arm64 m4 arm64 1.4.19-1 [280 kB] Get:15 http://mirror.einval.org/debian sid/main arm64 autoconf all 2.71-2 [343 kB] Get:16 http://mirror.einval.org/debian sid/main arm64 autotools-dev all 20220109.1 [51.6 kB] Get:17 http://mirror.einval.org/debian sid/main arm64 automake all 1:1.16.5-1.3 [823 kB] Get:18 http://mirror.einval.org/debian sid/main arm64 autopoint all 0.21-9 [510 kB] Get:19 http://mirror.einval.org/debian sid/main arm64 gcc-12-i686-linux-gnu-base arm64 12.2.0-2cross2 [208 kB] Get:20 http://mirror.einval.org/debian sid/main arm64 cpp-12-i686-linux-gnu arm64 12.2.0-2cross2 [8763 kB] Get:21 http://mirror.einval.org/debian sid/main arm64 cpp-i686-linux-gnu arm64 4:12.2.0-1 [17.1 kB] Get:22 http://mirror.einval.org/debian sid/main arm64 cross-config all 2.6.18+nmu2 [31.7 kB] Get:23 http://mirror.einval.org/debian sid/main arm64 binutils-i686-linux-gnu arm64 2.38.90.20220713-2 [5491 kB] Get:24 http://mirror.einval.org/debian sid/main arm64 gcc-12-cross-base all 12.2.0-2cross2 [204 kB] Get:25 http://mirror.einval.org/debian sid/main arm64 libc6-i386-cross all 2.34-3cross1 [1525 kB] Get:26 http://mirror.einval.org/debian sid/main arm64 libgcc-s1-i386-cross all 12.2.0-2cross2 [60.1 kB] Get:27 http://mirror.einval.org/debian sid/main arm64 libgomp1-i386-cross all 12.2.0-2cross2 [118 kB] Get:28 http://mirror.einval.org/debian sid/main arm64 libitm1-i386-cross all 12.2.0-2cross2 [27.1 kB] Get:29 http://mirror.einval.org/debian sid/main arm64 libatomic1-i386-cross all 12.2.0-2cross2 [7476 B] Get:30 http://mirror.einval.org/debian sid/main arm64 libasan8-i386-cross all 12.2.0-2cross2 [2080 kB] Get:31 http://mirror.einval.org/debian sid/main arm64 libstdc++6-i386-cross all 12.2.0-2cross2 [618 kB] Get:32 http://mirror.einval.org/debian sid/main arm64 libubsan1-i386-cross all 12.2.0-2cross2 [870 kB] Get:33 http://mirror.einval.org/debian sid/main arm64 libquadmath0-i386-cross all 12.2.0-2cross2 [226 kB] Get:34 http://mirror.einval.org/debian sid/main arm64 libgcc-12-dev-i386-cross all 12.2.0-2cross2 [2430 kB] Get:35 http://mirror.einval.org/debian sid/main arm64 gcc-12-i686-linux-gnu arm64 12.2.0-2cross2 [17.4 MB] Get:36 http://mirror.einval.org/debian sid/main arm64 gcc-i686-linux-gnu arm64 4:12.2.0-1 [1452 B] Get:37 http://mirror.einval.org/debian sid/main arm64 linux-libc-dev-i386-cross all 5.18.16-1cross1 [1740 kB] Get:38 http://mirror.einval.org/debian sid/main arm64 libc6-dev-i386-cross all 2.34-3cross1 [1883 kB] Get:39 http://mirror.einval.org/debian sid/main arm64 libstdc++-12-dev-i386-cross all 12.2.0-2cross2 [2084 kB] Get:40 http://mirror.einval.org/debian sid/main arm64 g++-12-i686-linux-gnu arm64 12.2.0-2cross2 [9601 kB] Get:41 http://mirror.einval.org/debian sid/main arm64 g++-i686-linux-gnu arm64 4:12.2.0-1 [1168 B] Get:42 http://mirror.einval.org/debian sid/main arm64 libconfig-inifiles-perl all 3.000003-1 [52.1 kB] Get:43 http://mirror.einval.org/debian sid/main arm64 libio-string-perl all 1.08-3.1 [11.8 kB] Get:44 http://mirror.einval.org/debian sid/main arm64 libicu71 arm64 71.1-3 [9046 kB] Get:45 http://mirror.einval.org/debian sid/main arm64 libxml2 arm64 2.9.14+dfsg-1+b1 [640 kB] Get:46 http://mirror.einval.org/debian sid/main arm64 libxml-namespacesupport-perl all 1.12-2 [15.1 kB] Get:47 http://mirror.einval.org/debian sid/main arm64 libxml-sax-base-perl all 1.09-2 [21.0 kB] Get:48 http://mirror.einval.org/debian sid/main arm64 libxml-sax-perl all 1.02+dfsg-3 [59.4 kB] Get:49 http://mirror.einval.org/debian sid/main arm64 libxml-libxml-perl arm64 2.0207+dfsg+really+2.0134-1 [326 kB] Get:50 http://mirror.einval.org/debian sid/main arm64 libxml-simple-perl all 2.25-1 [72.0 kB] Get:51 http://mirror.einval.org/debian sid/main arm64 libyaml-perl all 1.30-1 [67.7 kB] Get:52 http://mirror.einval.org/debian sid/main arm64 libconfig-auto-perl all 0.44-2 [19.2 kB] Get:53 http://mirror.einval.org/debian sid/main arm64 libfile-which-perl all 1.27-1 [17.3 kB] Get:54 http://mirror.einval.org/debian sid/main arm64 libfile-homedir-perl all 1.006-1 [43.8 kB] Get:55 http://mirror.einval.org/debian sid/main arm64 libdebian-dpkgcross-perl all 2.6.18+nmu2 [30.6 kB] Get:56 http://mirror.einval.org/debian sid/main arm64 dpkg-cross all 2.6.18+nmu2 [40.9 kB] Get:57 http://mirror.einval.org/debian sid/main arm64 crossbuild-essential-i386 all 12.9 [6704 B] Get:58 http://mirror.einval.org/debian sid/main arm64 libdebhelper-perl all 13.9.1 [196 kB] Get:59 http://mirror.einval.org/debian sid/main arm64 libtool all 2.4.7-4 [526 kB] Get:60 http://mirror.einval.org/debian sid/main arm64 dh-autoreconf all 20 [17.1 kB] Get:61 http://mirror.einval.org/debian sid/main arm64 libarchive-zip-perl all 1.68-1 [104 kB] Get:62 http://mirror.einval.org/debian sid/main arm64 libsub-override-perl all 0.09-3 [10.4 kB] Get:63 http://mirror.einval.org/debian sid/main arm64 libfile-stripnondeterminism-perl all 1.13.0-1 [26.6 kB] Get:64 http://mirror.einval.org/debian sid/main arm64 dh-strip-nondeterminism all 1.13.0-1 [15.8 kB] Get:65 http://mirror.einval.org/debian sid/main arm64 libelf1 arm64 0.187-2 [178 kB] Get:66 http://mirror.einval.org/debian sid/main arm64 dwz arm64 0.14-1 [90.0 kB] Get:67 http://mirror.einval.org/debian sid/main arm64 gettext arm64 0.21-9 [1262 kB] Get:68 http://mirror.einval.org/debian sid/main arm64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:69 http://mirror.einval.org/debian sid/main arm64 po-debconf all 1.0.21+nmu1 [248 kB] Get:70 http://mirror.einval.org/debian sid/main arm64 debhelper all 13.9.1 [1071 kB] Get:71 http://mirror.einval.org/debian sid/main i386 gcc-12-base i386 12.2.0-2 [208 kB] Get:72 http://mirror.einval.org/debian sid/main i386 libgcc-s1 i386 12.2.0-2 [60.1 kB] Get:73 http://mirror.einval.org/debian sid/main i386 libc6 i386 2.34-8 [2793 kB] Get:74 http://mirror.einval.org/debian sid/main i386 libasan8 i386 12.2.0-2 [2079 kB] Get:75 http://mirror.einval.org/debian sid/main i386 libatomic1 i386 12.2.0-2 [7696 B] Get:76 http://mirror.einval.org/debian sid/main i386 linux-libc-dev i386 5.19.6-1 [1627 kB] Get:77 http://mirror.einval.org/debian sid/main i386 libcrypt1 i386 1:4.4.28-2 [99.7 kB] Get:78 http://mirror.einval.org/debian sid/main i386 libcrypt-dev i386 1:4.4.28-2 [130 kB] Get:79 http://mirror.einval.org/debian sid/main i386 libcom-err2 i386 1.46.6~rc1-1 [76.2 kB] Get:80 http://mirror.einval.org/debian sid/main i386 libkrb5support0 i386 1.20-1 [68.8 kB] Get:81 http://mirror.einval.org/debian sid/main i386 libk5crypto3 i386 1.20-1 [115 kB] Get:82 http://mirror.einval.org/debian sid/main i386 libkeyutils1 i386 1.6.3-1 [16.1 kB] Get:83 http://mirror.einval.org/debian sid/main i386 libssl3 i386 3.0.5-2 [2033 kB] Get:84 http://mirror.einval.org/debian sid/main i386 libkrb5-3 i386 1.20-1 [392 kB] Get:85 http://mirror.einval.org/debian sid/main i386 libgssapi-krb5-2 i386 1.20-1 [176 kB] Get:86 http://mirror.einval.org/debian sid/main i386 libtirpc3 i386 1.3.3+ds-1 [92.6 kB] Get:87 http://mirror.einval.org/debian sid/main i386 libnsl2 i386 1.3.0-2 [42.2 kB] Get:88 http://mirror.einval.org/debian sid/main i386 libtirpc-dev i386 1.3.3+ds-1 [202 kB] Get:89 http://mirror.einval.org/debian sid/main i386 libnsl-dev i386 1.3.0-2 [70.6 kB] Get:90 http://mirror.einval.org/debian sid/main i386 libc6-dev i386 2.34-8 [1888 kB] Get:91 http://mirror.einval.org/debian sid/main i386 libgomp1 i386 12.2.0-2 [121 kB] Get:92 http://mirror.einval.org/debian sid/main i386 libitm1 i386 12.2.0-2 [27.6 kB] Get:93 http://mirror.einval.org/debian sid/main i386 libstdc++6 i386 12.2.0-2 [661 kB] Get:94 http://mirror.einval.org/debian sid/main i386 libubsan1 i386 12.2.0-2 [870 kB] Get:95 http://mirror.einval.org/debian sid/main i386 libquadmath0 i386 12.2.0-2 [227 kB] Get:96 http://mirror.einval.org/debian sid/main i386 libgcc-12-dev i386 12.2.0-2 [2429 kB] Get:97 http://mirror.einval.org/debian sid/main i386 libnspr4 i386 2:4.35-1 [123 kB] Get:98 http://mirror.einval.org/debian sid/main arm64 libnspr4 arm64 2:4.35-1 [105 kB] Get:99 http://mirror.einval.org/debian sid/main i386 libnspr4-dev i386 2:4.35-1 [225 kB] Get:100 http://mirror.einval.org/debian sid/main arm64 libsqlite3-0 arm64 3.39.3-1 [789 kB] Get:101 http://mirror.einval.org/debian sid/main arm64 libnss3 arm64 2:3.83-1 [1231 kB] Get:102 http://mirror.einval.org/debian sid/main arm64 libnss3-tools arm64 2:3.83-1 [993 kB] Get:103 http://mirror.einval.org/debian sid/main i386 libsqlite3-0 i386 3.39.3-1 [910 kB] Get:104 http://mirror.einval.org/debian sid/main i386 libsqlite3-dev i386 3.39.3-1 [1107 kB] Get:105 http://mirror.einval.org/debian sid/main i386 libstdc++-12-dev i386 12.2.0-2 [2102 kB] Get:106 http://mirror.einval.org/debian sid/main i386 zlib1g i386 1:1.2.11.dfsg-4.1 [93.2 kB] Get:107 http://mirror.einval.org/debian sid/main i386 zlib1g-dev i386 1:1.2.11.dfsg-4.1 [194 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 99.3 MB in 2s (59.6 MB/s) Selecting previously unselected package liblocale-gettext-perl. (Reading database ... 12473 files and directories currently installed.) Preparing to unpack .../000-liblocale-gettext-perl_1.07-4+b2_arm64.deb ... Unpacking liblocale-gettext-perl (1.07-4+b2) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../001-sensible-utils_0.0.17_all.deb ... Unpacking sensible-utils (0.0.17) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../002-libmagic-mgc_1%3a5.41-4_arm64.deb ... Unpacking libmagic-mgc (1:5.41-4) ... Selecting previously unselected package libmagic1:arm64. Preparing to unpack .../003-libmagic1_1%3a5.41-4_arm64.deb ... Unpacking libmagic1:arm64 (1:5.41-4) ... Selecting previously unselected package file. Preparing to unpack .../004-file_1%3a5.41-4_arm64.deb ... Unpacking file (1:5.41-4) ... Selecting previously unselected package gettext-base. Preparing to unpack .../005-gettext-base_0.21-9_arm64.deb ... Unpacking gettext-base (0.21-9) ... Selecting previously unselected package libuchardet0:arm64. Preparing to unpack .../006-libuchardet0_0.0.7-1_arm64.deb ... Unpacking libuchardet0:arm64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../007-groff-base_1.22.4-8_arm64.deb ... Unpacking groff-base (1.22.4-8) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../008-bsdextrautils_2.38.1-1_arm64.deb ... Unpacking bsdextrautils (2.38.1-1) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../009-libpipeline1_1.5.6-3_arm64.deb ... Unpacking libpipeline1:arm64 (1.5.6-3) ... Selecting previously unselected package man-db. Preparing to unpack .../010-man-db_2.10.2-3_arm64.deb ... Unpacking man-db (2.10.2-3) ... Selecting previously unselected package ucf. Preparing to unpack .../011-ucf_3.0043_all.deb ... Moving old data out of the way Unpacking ucf (3.0043) ... Selecting previously unselected package m4. Preparing to unpack .../012-m4_1.4.19-1_arm64.deb ... Unpacking m4 (1.4.19-1) ... Selecting previously unselected package autoconf. Preparing to unpack .../013-autoconf_2.71-2_all.deb ... Unpacking autoconf (2.71-2) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../014-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../015-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../016-autopoint_0.21-9_all.deb ... Unpacking autopoint (0.21-9) ... Selecting previously unselected package gcc-12-i686-linux-gnu-base:arm64. Preparing to unpack .../017-gcc-12-i686-linux-gnu-base_12.2.0-2cross2_arm64.deb ... Unpacking gcc-12-i686-linux-gnu-base:arm64 (12.2.0-2cross2) ... Selecting previously unselected package cpp-12-i686-linux-gnu. Preparing to unpack .../018-cpp-12-i686-linux-gnu_12.2.0-2cross2_arm64.deb ... Unpacking cpp-12-i686-linux-gnu (12.2.0-2cross2) ... Selecting previously unselected package cpp-i686-linux-gnu. Preparing to unpack .../019-cpp-i686-linux-gnu_4%3a12.2.0-1_arm64.deb ... Unpacking cpp-i686-linux-gnu (4:12.2.0-1) ... Selecting previously unselected package cross-config. Preparing to unpack .../020-cross-config_2.6.18+nmu2_all.deb ... Unpacking cross-config (2.6.18+nmu2) ... Selecting previously unselected package binutils-i686-linux-gnu. Preparing to unpack .../021-binutils-i686-linux-gnu_2.38.90.20220713-2_arm64.deb ... Unpacking binutils-i686-linux-gnu (2.38.90.20220713-2) ... Selecting previously unselected package gcc-12-cross-base. Preparing to unpack .../022-gcc-12-cross-base_12.2.0-2cross2_all.deb ... Unpacking gcc-12-cross-base (12.2.0-2cross2) ... Selecting previously unselected package libc6-i386-cross. Preparing to unpack .../023-libc6-i386-cross_2.34-3cross1_all.deb ... Unpacking libc6-i386-cross (2.34-3cross1) ... Selecting previously unselected package libgcc-s1-i386-cross. Preparing to unpack .../024-libgcc-s1-i386-cross_12.2.0-2cross2_all.deb ... Unpacking libgcc-s1-i386-cross (12.2.0-2cross2) ... Selecting previously unselected package libgomp1-i386-cross. Preparing to unpack .../025-libgomp1-i386-cross_12.2.0-2cross2_all.deb ... Unpacking libgomp1-i386-cross (12.2.0-2cross2) ... Selecting previously unselected package libitm1-i386-cross. Preparing to unpack .../026-libitm1-i386-cross_12.2.0-2cross2_all.deb ... Unpacking libitm1-i386-cross (12.2.0-2cross2) ... Selecting previously unselected package libatomic1-i386-cross. Preparing to unpack .../027-libatomic1-i386-cross_12.2.0-2cross2_all.deb ... Unpacking libatomic1-i386-cross (12.2.0-2cross2) ... Selecting previously unselected package libasan8-i386-cross. Preparing to unpack .../028-libasan8-i386-cross_12.2.0-2cross2_all.deb ... Unpacking libasan8-i386-cross (12.2.0-2cross2) ... Selecting previously unselected package libstdc++6-i386-cross. Preparing to unpack .../029-libstdc++6-i386-cross_12.2.0-2cross2_all.deb ... Unpacking libstdc++6-i386-cross (12.2.0-2cross2) ... Selecting previously unselected package libubsan1-i386-cross. Preparing to unpack .../030-libubsan1-i386-cross_12.2.0-2cross2_all.deb ... Unpacking libubsan1-i386-cross (12.2.0-2cross2) ... Selecting previously unselected package libquadmath0-i386-cross. Preparing to unpack .../031-libquadmath0-i386-cross_12.2.0-2cross2_all.deb ... Unpacking libquadmath0-i386-cross (12.2.0-2cross2) ... Selecting previously unselected package libgcc-12-dev-i386-cross. Preparing to unpack .../032-libgcc-12-dev-i386-cross_12.2.0-2cross2_all.deb ... Unpacking libgcc-12-dev-i386-cross (12.2.0-2cross2) ... Selecting previously unselected package gcc-12-i686-linux-gnu. Preparing to unpack .../033-gcc-12-i686-linux-gnu_12.2.0-2cross2_arm64.deb ... Unpacking gcc-12-i686-linux-gnu (12.2.0-2cross2) ... Selecting previously unselected package gcc-i686-linux-gnu. Preparing to unpack .../034-gcc-i686-linux-gnu_4%3a12.2.0-1_arm64.deb ... Unpacking gcc-i686-linux-gnu (4:12.2.0-1) ... Selecting previously unselected package linux-libc-dev-i386-cross. Preparing to unpack .../035-linux-libc-dev-i386-cross_5.18.16-1cross1_all.deb ... Unpacking linux-libc-dev-i386-cross (5.18.16-1cross1) ... Selecting previously unselected package libc6-dev-i386-cross. Preparing to unpack .../036-libc6-dev-i386-cross_2.34-3cross1_all.deb ... Unpacking libc6-dev-i386-cross (2.34-3cross1) ... Selecting previously unselected package libstdc++-12-dev-i386-cross. Preparing to unpack .../037-libstdc++-12-dev-i386-cross_12.2.0-2cross2_all.deb ... Unpacking libstdc++-12-dev-i386-cross (12.2.0-2cross2) ... Selecting previously unselected package g++-12-i686-linux-gnu. Preparing to unpack .../038-g++-12-i686-linux-gnu_12.2.0-2cross2_arm64.deb ... Unpacking g++-12-i686-linux-gnu (12.2.0-2cross2) ... Selecting previously unselected package g++-i686-linux-gnu. Preparing to unpack .../039-g++-i686-linux-gnu_4%3a12.2.0-1_arm64.deb ... Unpacking g++-i686-linux-gnu (4:12.2.0-1) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../040-libconfig-inifiles-perl_3.000003-1_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-1) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../041-libio-string-perl_1.08-3.1_all.deb ... Unpacking libio-string-perl (1.08-3.1) ... Selecting previously unselected package libicu71:arm64. Preparing to unpack .../042-libicu71_71.1-3_arm64.deb ... Unpacking libicu71:arm64 (71.1-3) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../043-libxml2_2.9.14+dfsg-1+b1_arm64.deb ... Unpacking libxml2:arm64 (2.9.14+dfsg-1+b1) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../044-libxml-namespacesupport-perl_1.12-2_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-2) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../045-libxml-sax-base-perl_1.09-2_all.deb ... Unpacking libxml-sax-base-perl (1.09-2) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../046-libxml-sax-perl_1.02+dfsg-3_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-3) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../047-libxml-libxml-perl_2.0207+dfsg+really+2.0134-1_arm64.deb ... Unpacking libxml-libxml-perl (2.0207+dfsg+really+2.0134-1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../048-libxml-simple-perl_2.25-1_all.deb ... Unpacking libxml-simple-perl (2.25-1) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../049-libyaml-perl_1.30-1_all.deb ... Unpacking libyaml-perl (1.30-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../050-libconfig-auto-perl_0.44-2_all.deb ... Unpacking libconfig-auto-perl (0.44-2) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../051-libfile-which-perl_1.27-1_all.deb ... Unpacking libfile-which-perl (1.27-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../052-libfile-homedir-perl_1.006-1_all.deb ... Unpacking libfile-homedir-perl (1.006-1) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../053-libdebian-dpkgcross-perl_2.6.18+nmu2_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.18+nmu2) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../054-dpkg-cross_2.6.18+nmu2_all.deb ... Unpacking dpkg-cross (2.6.18+nmu2) ... Selecting previously unselected package crossbuild-essential-i386. Preparing to unpack .../055-crossbuild-essential-i386_12.9_all.deb ... Unpacking crossbuild-essential-i386 (12.9) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../056-libdebhelper-perl_13.9.1_all.deb ... Unpacking libdebhelper-perl (13.9.1) ... Selecting previously unselected package libtool. Preparing to unpack .../057-libtool_2.4.7-4_all.deb ... Unpacking libtool (2.4.7-4) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../058-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../059-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../060-libsub-override-perl_0.09-3_all.deb ... Unpacking libsub-override-perl (0.09-3) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../061-libfile-stripnondeterminism-perl_1.13.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../062-dh-strip-nondeterminism_1.13.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.0-1) ... Selecting previously unselected package libelf1:arm64. Preparing to unpack .../063-libelf1_0.187-2_arm64.deb ... Unpacking libelf1:arm64 (0.187-2) ... Selecting previously unselected package dwz. Preparing to unpack .../064-dwz_0.14-1_arm64.deb ... Unpacking dwz (0.14-1) ... Selecting previously unselected package gettext. Preparing to unpack .../065-gettext_0.21-9_arm64.deb ... Unpacking gettext (0.21-9) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../066-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../067-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../068-debhelper_13.9.1_all.deb ... Unpacking debhelper (13.9.1) ... Selecting previously unselected package gcc-12-base:i386. Preparing to unpack .../069-gcc-12-base_12.2.0-2_i386.deb ... Unpacking gcc-12-base:i386 (12.2.0-2) ... Selecting previously unselected package libgcc-s1:i386. Preparing to unpack .../070-libgcc-s1_12.2.0-2_i386.deb ... Unpacking libgcc-s1:i386 (12.2.0-2) ... Selecting previously unselected package libc6:i386. Preparing to unpack .../071-libc6_2.34-8_i386.deb ... Unpacking libc6:i386 (2.34-8) ... Selecting previously unselected package libasan8:i386. Preparing to unpack .../072-libasan8_12.2.0-2_i386.deb ... Unpacking libasan8:i386 (12.2.0-2) ... Selecting previously unselected package libatomic1:i386. Preparing to unpack .../073-libatomic1_12.2.0-2_i386.deb ... Unpacking libatomic1:i386 (12.2.0-2) ... Selecting previously unselected package linux-libc-dev:i386. Preparing to unpack .../074-linux-libc-dev_5.19.6-1_i386.deb ... Unpacking linux-libc-dev:i386 (5.19.6-1) ... Selecting previously unselected package libcrypt1:i386. Preparing to unpack .../075-libcrypt1_1%3a4.4.28-2_i386.deb ... Unpacking libcrypt1:i386 (1:4.4.28-2) ... Selecting previously unselected package libcrypt-dev:i386. Preparing to unpack .../076-libcrypt-dev_1%3a4.4.28-2_i386.deb ... Unpacking libcrypt-dev:i386 (1:4.4.28-2) ... Selecting previously unselected package libcom-err2:i386. Preparing to unpack .../077-libcom-err2_1.46.6~rc1-1_i386.deb ... Unpacking libcom-err2:i386 (1.46.6~rc1-1) ... Selecting previously unselected package libkrb5support0:i386. Preparing to unpack .../078-libkrb5support0_1.20-1_i386.deb ... Unpacking libkrb5support0:i386 (1.20-1) ... Selecting previously unselected package libk5crypto3:i386. Preparing to unpack .../079-libk5crypto3_1.20-1_i386.deb ... Unpacking libk5crypto3:i386 (1.20-1) ... Selecting previously unselected package libkeyutils1:i386. Preparing to unpack .../080-libkeyutils1_1.6.3-1_i386.deb ... Unpacking libkeyutils1:i386 (1.6.3-1) ... Selecting previously unselected package libssl3:i386. Preparing to unpack .../081-libssl3_3.0.5-2_i386.deb ... Unpacking libssl3:i386 (3.0.5-2) ... Selecting previously unselected package libkrb5-3:i386. Preparing to unpack .../082-libkrb5-3_1.20-1_i386.deb ... Unpacking libkrb5-3:i386 (1.20-1) ... Selecting previously unselected package libgssapi-krb5-2:i386. Preparing to unpack .../083-libgssapi-krb5-2_1.20-1_i386.deb ... Unpacking libgssapi-krb5-2:i386 (1.20-1) ... Selecting previously unselected package libtirpc3:i386. Preparing to unpack .../084-libtirpc3_1.3.3+ds-1_i386.deb ... Unpacking libtirpc3:i386 (1.3.3+ds-1) ... Selecting previously unselected package libnsl2:i386. Preparing to unpack .../085-libnsl2_1.3.0-2_i386.deb ... Unpacking libnsl2:i386 (1.3.0-2) ... Selecting previously unselected package libtirpc-dev:i386. Preparing to unpack .../086-libtirpc-dev_1.3.3+ds-1_i386.deb ... Unpacking libtirpc-dev:i386 (1.3.3+ds-1) ... Selecting previously unselected package libnsl-dev:i386. Preparing to unpack .../087-libnsl-dev_1.3.0-2_i386.deb ... Unpacking libnsl-dev:i386 (1.3.0-2) ... Selecting previously unselected package libc6-dev:i386. Preparing to unpack .../088-libc6-dev_2.34-8_i386.deb ... Unpacking libc6-dev:i386 (2.34-8) ... Selecting previously unselected package libgomp1:i386. Preparing to unpack .../089-libgomp1_12.2.0-2_i386.deb ... Unpacking libgomp1:i386 (12.2.0-2) ... Selecting previously unselected package libitm1:i386. Preparing to unpack .../090-libitm1_12.2.0-2_i386.deb ... Unpacking libitm1:i386 (12.2.0-2) ... Selecting previously unselected package libstdc++6:i386. Preparing to unpack .../091-libstdc++6_12.2.0-2_i386.deb ... Unpacking libstdc++6:i386 (12.2.0-2) ... Selecting previously unselected package libubsan1:i386. Preparing to unpack .../092-libubsan1_12.2.0-2_i386.deb ... Unpacking libubsan1:i386 (12.2.0-2) ... Selecting previously unselected package libquadmath0:i386. Preparing to unpack .../093-libquadmath0_12.2.0-2_i386.deb ... Unpacking libquadmath0:i386 (12.2.0-2) ... Selecting previously unselected package libgcc-12-dev:i386. Preparing to unpack .../094-libgcc-12-dev_12.2.0-2_i386.deb ... Unpacking libgcc-12-dev:i386 (12.2.0-2) ... Selecting previously unselected package libnspr4:arm64. Preparing to unpack .../095-libnspr4_2%3a4.35-1_arm64.deb ... Unpacking libnspr4:arm64 (2:4.35-1) ... Selecting previously unselected package libnspr4:i386. Preparing to unpack .../096-libnspr4_2%3a4.35-1_i386.deb ... Unpacking libnspr4:i386 (2:4.35-1) ... Selecting previously unselected package libnspr4-dev:i386. Preparing to unpack .../097-libnspr4-dev_2%3a4.35-1_i386.deb ... Unpacking libnspr4-dev:i386 (2:4.35-1) ... Selecting previously unselected package libsqlite3-0:arm64. Preparing to unpack .../098-libsqlite3-0_3.39.3-1_arm64.deb ... Unpacking libsqlite3-0:arm64 (3.39.3-1) ... Selecting previously unselected package libnss3:arm64. Preparing to unpack .../099-libnss3_2%3a3.83-1_arm64.deb ... Unpacking libnss3:arm64 (2:3.83-1) ... Selecting previously unselected package libnss3-tools. Preparing to unpack .../100-libnss3-tools_2%3a3.83-1_arm64.deb ... Unpacking libnss3-tools (2:3.83-1) ... Selecting previously unselected package libsqlite3-0:i386. Preparing to unpack .../101-libsqlite3-0_3.39.3-1_i386.deb ... Unpacking libsqlite3-0:i386 (3.39.3-1) ... Selecting previously unselected package libsqlite3-dev:i386. Preparing to unpack .../102-libsqlite3-dev_3.39.3-1_i386.deb ... Unpacking libsqlite3-dev:i386 (3.39.3-1) ... Selecting previously unselected package libstdc++-12-dev:i386. Preparing to unpack .../103-libstdc++-12-dev_12.2.0-2_i386.deb ... Unpacking libstdc++-12-dev:i386 (12.2.0-2) ... Selecting previously unselected package zlib1g:i386. Preparing to unpack .../104-zlib1g_1%3a1.2.11.dfsg-4.1_i386.deb ... Unpacking zlib1g:i386 (1:1.2.11.dfsg-4.1) ... Selecting previously unselected package zlib1g-dev:i386. Preparing to unpack .../105-zlib1g-dev_1%3a1.2.11.dfsg-4.1_i386.deb ... Unpacking zlib1g-dev:i386 (1:1.2.11.dfsg-4.1) ... Selecting previously unselected package sbuild-build-depends-main-dummy:i386. Preparing to unpack .../106-sbuild-build-depends-main-dummy_0.invalid.0_i386.deb ... Unpacking sbuild-build-depends-main-dummy:i386 (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-1) ... Setting up libpipeline1:arm64 (1.5.6-3) ... Setting up libicu71:arm64 (71.1-3) ... Setting up libfile-which-perl (1.27-1) ... Setting up gcc-12-cross-base (12.2.0-2cross2) ... Setting up bsdextrautils (2.38.1-1) ... Setting up libmagic-mgc (1:5.41-4) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up binutils-i686-linux-gnu (2.38.90.20220713-2) ... Setting up libdebhelper-perl (13.9.1) ... Setting up libsqlite3-0:arm64 (3.39.3-1) ... Setting up libmagic1:arm64 (1:5.41-4) ... Setting up linux-libc-dev:i386 (5.19.6-1) ... Setting up libxml-namespacesupport-perl (1.12-2) ... Setting up gettext-base (0.21-9) ... Setting up m4 (1.4.19-1) ... Setting up file (1:5.41-4) ... Setting up libyaml-perl (1.30-1) ... Setting up gcc-12-base:i386 (12.2.0-2) ... Setting up gcc-12-i686-linux-gnu-base:arm64 (12.2.0-2cross2) ... Setting up libxml-sax-base-perl (1.09-2) ... Setting up libio-string-perl (1.08-3.1) ... Setting up linux-libc-dev-i386-cross (5.18.16-1cross1) ... Setting up autotools-dev (20220109.1) ... Setting up cross-config (2.6.18+nmu2) ... Setting up libnspr4:arm64 (2:4.35-1) ... Setting up autopoint (0.21-9) ... Setting up autoconf (2.71-2) ... Setting up sensible-utils (0.0.17) ... Setting up libuchardet0:arm64 (0.0.7-1) ... Setting up libc6-i386-cross (2.34-3cross1) ... Setting up libsub-override-perl (0.09-3) ... Setting up libfile-homedir-perl (1.006-1) ... Setting up libquadmath0-i386-cross (12.2.0-2cross2) ... Setting up libelf1:arm64 (0.187-2) ... Setting up libxml2:arm64 (2.9.14+dfsg-1+b1) ... Setting up liblocale-gettext-perl (1.07-4+b2) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.0-1) ... Setting up gettext (0.21-9) ... Setting up cpp-12-i686-linux-gnu (12.2.0-2cross2) ... Setting up libtool (2.4.7-4) ... Setting up libatomic1-i386-cross (12.2.0-2cross2) ... Setting up libnss3:arm64 (2:3.83-1) ... Setting up libgomp1-i386-cross (12.2.0-2cross2) ... Setting up libc6-dev-i386-cross (2.34-3cross1) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libgcc-s1-i386-cross (12.2.0-2cross2) ... Setting up dh-autoreconf (20) ... Setting up libitm1-i386-cross (12.2.0-2cross2) ... Setting up ucf (3.0043) ... Setting up dh-strip-nondeterminism (1.13.0-1) ... Setting up dwz (0.14-1) ... Setting up groff-base (1.22.4-8) ... Setting up cpp-i686-linux-gnu (4:12.2.0-1) ... Setting up libnss3-tools (2:3.83-1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.10.2-3) ... Not building database; man-db/auto-update is not 'true'. Setting up libxml-sax-perl (1.02+dfsg-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / Setting up libasan8-i386-cross (12.2.0-2cross2) ... Setting up libstdc++6-i386-cross (12.2.0-2cross2) ... Setting up libxml-libxml-perl (2.0207+dfsg+really+2.0134-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / grep: warning: stray \ before / Setting up debhelper (13.9.1) ... Setting up libubsan1-i386-cross (12.2.0-2cross2) ... Setting up libxml-simple-perl (2.25-1) ... Setting up libgcc-12-dev-i386-cross (12.2.0-2cross2) ... Setting up libconfig-auto-perl (0.44-2) ... Setting up libstdc++-12-dev-i386-cross (12.2.0-2cross2) ... Setting up libdebian-dpkgcross-perl (2.6.18+nmu2) ... Setting up gcc-12-i686-linux-gnu (12.2.0-2cross2) ... Setting up g++-12-i686-linux-gnu (12.2.0-2cross2) ... Setting up gcc-i686-linux-gnu (4:12.2.0-1) ... Setting up dpkg-cross (2.6.18+nmu2) ... Setting up g++-i686-linux-gnu (4:12.2.0-1) ... Setting up crossbuild-essential-i386 (12.9) ... Setting up libgcc-s1:i386 (12.2.0-2) ... Setting up libc6:i386 (2.34-8) ... Setting up libasan8:i386 (12.2.0-2) ... Setting up libstdc++6:i386 (12.2.0-2) ... Setting up libitm1:i386 (12.2.0-2) ... Setting up libkeyutils1:i386 (1.6.3-1) ... Setting up libsqlite3-0:i386 (3.39.3-1) ... Setting up libssl3:i386 (3.0.5-2) ... Setting up zlib1g:i386 (1:1.2.11.dfsg-4.1) ... Setting up libcrypt1:i386 (1:4.4.28-2) ... Setting up libcom-err2:i386 (1.46.6~rc1-1) ... Setting up libgomp1:i386 (12.2.0-2) ... Setting up libkrb5support0:i386 (1.20-1) ... Setting up libnspr4:i386 (2:4.35-1) ... Setting up libquadmath0:i386 (12.2.0-2) ... Setting up libatomic1:i386 (12.2.0-2) ... Setting up libk5crypto3:i386 (1.20-1) ... Setting up libubsan1:i386 (12.2.0-2) ... Setting up libcrypt-dev:i386 (1:4.4.28-2) ... Setting up libkrb5-3:i386 (1.20-1) ... Setting up libnspr4-dev:i386 (2:4.35-1) ... Setting up libgcc-12-dev:i386 (12.2.0-2) ... Setting up libgssapi-krb5-2:i386 (1.20-1) ... Setting up libtirpc3:i386 (1.3.3+ds-1) ... Setting up libtirpc-dev:i386 (1.3.3+ds-1) ... Setting up libnsl2:i386 (1.3.0-2) ... Setting up libnsl-dev:i386 (1.3.0-2) ... Setting up libc6-dev:i386 (2.34-8) ... Setting up libstdc++-12-dev:i386 (12.2.0-2) ... Setting up libsqlite3-dev:i386 (3.39.3-1) ... Setting up zlib1g-dev:i386 (1:1.2.11.dfsg-4.1) ... Setting up sbuild-build-depends-main-dummy:i386 (0.invalid.0) ... Processing triggers for libc-bin (2.34-8) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (i386 included in any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.10.0-0.bpo.15-arm64 #1 SMP Debian 5.10.120-1~bpo10+1 (2022-06-13) arm64 (aarch64) Toolchain package versions: binutils_2.38.90.20220713-2 dpkg-dev_1.21.9 g++-12_12.2.0-2 gcc-12_12.2.0-2 libc6-dev_2.34-8 libstdc++-12-dev_12.2.0-2 libstdc++-12-dev-i386-cross_12.2.0-2cross2 libstdc++6_12.2.0-2 libstdc++6-i386-cross_12.2.0-2cross2 linux-libc-dev_5.19.6-1 Package versions: adduser_3.129 apt_2.5.2 autoconf_2.71-2 automake_1:1.16.5-1.3 autopoint_0.21-9 autotools-dev_20220109.1 base-files_12.2 base-passwd_3.6.0 bash_5.2~rc2-2 binutils_2.38.90.20220713-2 binutils-aarch64-linux-gnu_2.38.90.20220713-2 binutils-common_2.38.90.20220713-2 binutils-i686-linux-gnu_2.38.90.20220713-2 bsdextrautils_2.38.1-1 bsdutils_1:2.38.1-1 build-essential_12.9 bzip2_1.0.8-5 coreutils_8.32-4.1 cpp_4:12.2.0-1 cpp-12_12.2.0-2 cpp-12-i686-linux-gnu_12.2.0-2cross2 cpp-i686-linux-gnu_4:12.2.0-1 cross-config_2.6.18+nmu2 crossbuild-essential-i386_12.9 dash_0.5.11+git20210903+057cd650a4ed-9 debconf_1.5.79 debhelper_13.9.1 debian-archive-keyring_2021.1.1 debianutils_5.7-0.3 dh-autoreconf_20 dh-strip-nondeterminism_1.13.0-1 diffutils_1:3.8-1 dpkg_1.21.9 dpkg-cross_2.6.18+nmu2 dpkg-dev_1.21.9 dwz_0.14-1 fakeroot_1.29-1 file_1:5.41-4 findutils_4.9.0-3 g++_4:12.2.0-1 g++-12_12.2.0-2 g++-12-i686-linux-gnu_12.2.0-2cross2 g++-i686-linux-gnu_4:12.2.0-1 gcc_4:12.2.0-1 gcc-12_12.2.0-2 gcc-12-base_12.2.0-2 gcc-12-cross-base_12.2.0-2cross2 gcc-12-i686-linux-gnu_12.2.0-2cross2 gcc-12-i686-linux-gnu-base_12.2.0-2cross2 gcc-i686-linux-gnu_4:12.2.0-1 gettext_0.21-9 gettext-base_0.21-9 gpgv_2.2.39-1 grep_3.8-2 groff-base_1.22.4-8 gzip_1.12-1 hostname_3.23 init-system-helpers_1.65.2 intltool-debian_0.35.0+20060710.5 libacl1_2.3.1-1 libapt-pkg6.0_2.5.2 libarchive-zip-perl_1.68-1 libasan8_12.2.0-2 libasan8-i386-cross_12.2.0-2cross2 libatomic1_12.2.0-2 libatomic1-i386-cross_12.2.0-2cross2 libattr1_1:2.5.1-1 libaudit-common_1:3.0.7-1 libaudit1_1:3.0.7-1+b1 libbinutils_2.38.90.20220713-2 libblkid1_2.38.1-1 libbz2-1.0_1.0.8-5 libc-bin_2.34-8 libc-dev-bin_2.34-8 libc6_2.34-8 libc6-dev_2.34-8 libc6-dev-i386-cross_2.34-3cross1 libc6-i386-cross_2.34-3cross1 libcap-ng0_0.8.3-1+b1 libcap2_1:2.44-1 libcc1-0_12.2.0-2 libcom-err2_1.46.6~rc1-1 libconfig-auto-perl_0.44-2 libconfig-inifiles-perl_3.000003-1 libcrypt-dev_1:4.4.28-2 libcrypt1_1:4.4.28-2 libctf-nobfd0_2.38.90.20220713-2 libctf0_2.38.90.20220713-2 libdb5.3_5.3.28+dfsg1-0.10 libdebconfclient0_0.264 libdebhelper-perl_13.9.1 libdebian-dpkgcross-perl_2.6.18+nmu2 libdpkg-perl_1.21.9 libelf1_0.187-2 libfakeroot_1.29-1 libffi8_3.4.2-4 libfile-find-rule-perl_0.34-2 libfile-homedir-perl_1.006-1 libfile-stripnondeterminism-perl_1.13.0-1 libfile-which-perl_1.27-1 libgcc-12-dev_12.2.0-2 libgcc-12-dev-i386-cross_12.2.0-2cross2 libgcc-s1_12.2.0-2 libgcc-s1-i386-cross_12.2.0-2cross2 libgcrypt20_1.10.1-2 libgdbm-compat4_1.23-2 libgdbm6_1.23-2 libgmp10_2:6.2.1+dfsg1-1 libgnutls30_3.7.7-2 libgomp1_12.2.0-2 libgomp1-i386-cross_12.2.0-2cross2 libgpg-error0_1.45-2 libgprofng0_2.38.90.20220713-2 libgssapi-krb5-2_1.20-1 libhogweed6_3.8.1-2 libhwasan0_12.2.0-2 libicu71_71.1-3 libidn2-0_2.3.3-1+b1 libio-string-perl_1.08-3.1 libisl23_0.25-1 libitm1_12.2.0-2 libitm1-i386-cross_12.2.0-2cross2 libk5crypto3_1.20-1 libkeyutils1_1.6.3-1 libkrb5-3_1.20-1 libkrb5support0_1.20-1 liblocale-gettext-perl_1.07-4+b2 liblsan0_12.2.0-2 liblz4-1_1.9.4-1 liblzma5_5.2.5-2.1 libmagic-mgc_1:5.41-4 libmagic1_1:5.41-4 libmount1_2.38.1-1 libmpc3_1.2.1-2 libmpfr6_4.1.0-3 libnettle8_3.8.1-2 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libnspr4_2:4.35-1 libnspr4-dev_2:4.35-1 libnss3_2:3.83-1 libnss3-tools_2:3.83-1 libnumber-compare-perl_0.03-2 libp11-kit0_0.24.1-1 libpam-modules_1.5.2-2 libpam-modules-bin_1.5.2-2 libpam-runtime_1.5.2-2 libpam0g_1.5.2-2 libpcre2-8-0_10.40-1 libperl5.34_5.34.0-5 libpipeline1_1.5.6-3 libquadmath0_12.2.0-2 libquadmath0-i386-cross_12.2.0-2cross2 libseccomp2_2.5.4-1+b1 libselinux1_3.4-1+b1 libsemanage-common_3.4-1 libsemanage2_3.4-1+b1 libsepol2_3.4-2 libsmartcols1_2.38.1-1 libsqlite3-0_3.39.3-1 libsqlite3-dev_3.39.3-1 libssl3_3.0.5-2 libstdc++-12-dev_12.2.0-2 libstdc++-12-dev-i386-cross_12.2.0-2cross2 libstdc++6_12.2.0-2 libstdc++6-i386-cross_12.2.0-2cross2 libsub-override-perl_0.09-3 libsystemd0_251.4-3 libtasn1-6_4.19.0-2 libtext-glob-perl_0.11-2 libtinfo6_6.3+20220423-2 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-4 libtsan2_12.2.0-2 libubsan1_12.2.0-2 libubsan1-i386-cross_12.2.0-2cross2 libuchardet0_0.0.7-1 libudev1_251.4-3 libunistring2_1.0-1 libuuid1_2.38.1-1 libxml-libxml-perl_2.0207+dfsg+really+2.0134-1 libxml-namespacesupport-perl_1.12-2 libxml-sax-base-perl_1.09-2 libxml-sax-perl_1.02+dfsg-3 libxml-simple-perl_2.25-1 libxml2_2.9.14+dfsg-1+b1 libxxhash0_0.8.1-1 libyaml-perl_1.30-1 libzstd1_1.5.2+dfsg-1 linux-libc-dev_5.19.6-1 linux-libc-dev-i386-cross_5.18.16-1cross1 login_1:4.11.1+dfsg1-2 m4_1.4.19-1 make_4.3-4.1 man-db_2.10.2-3 mawk_1.3.4.20200120-3.1 mount_2.38.1-1 ncurses-base_6.3+20220423-2 ncurses-bin_6.3+20220423-2 passwd_1:4.11.1+dfsg1-2 patch_2.7.6-7 perl_5.34.0-5 perl-base_5.34.0-5 perl-modules-5.34_5.34.0-5 po-debconf_1.0.21+nmu1 rpcsvc-proto_1.4.2-4 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 sysvinit-utils_3.05-5 tar_1.34+dfsg-1 tzdata_2022c-1 ucf_3.0043 usrmerge_30+nmu1 util-linux_2.38.1-1 util-linux-extra_2.38.1-1 xz-utils_5.2.5-2.1 zlib1g_1:1.2.11.dfsg-4.1 zlib1g-dev_1:1.2.11.dfsg-4.1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 3.0 (quilt) Source: nss Binary: libnss3, libnss3-tools, libnss3-dev Architecture: any Version: 2:3.83-1 Maintainer: Maintainers of Mozilla-related packages Uploaders: Mike Hommey Homepage: https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS Standards-Version: 4.6.0 Vcs-Browser: https://salsa.debian.org/mozilla-team/nss Vcs-Git: https://salsa.debian.org/mozilla-team/nss.git Build-Depends: debhelper-compat (= 13), dpkg-dev (>= 1.17.14), libnspr4-dev (>= 2:4.34), zlib1g-dev, libsqlite3-dev (>= 3.3.9), libnss3-tools:native (>= 2:3.19-1-1~) Package-List: libnss3 deb libs optional arch=any libnss3-dev deb libdevel optional arch=any libnss3-tools deb admin optional arch=any Checksums-Sha1: d70ee12d64b3456065fd431ac993f1a41727b365 84844191 nss_3.83.orig.tar.gz 43ed4590f21bc3e7ad1931b34b4b53afbba19b7f 19136 nss_3.83-1.debian.tar.xz Checksums-Sha256: ab23ea67f964090b8b73c80a674082571c36e5f4eba92057ac648c9c1def0128 84844191 nss_3.83.orig.tar.gz edbe377eb52d3bcb08bf9cd0a2be25d670fbe8b16fbbc758f746e77bad044ed6 19136 nss_3.83-1.debian.tar.xz Files: 4a5a8c42772e202e4e94c261f6a5324c 84844191 nss_3.83.orig.tar.gz a1cea6424f07e9027ab177474323850e 19136 nss_3.83-1.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQJIBAEBCAAyFiEEGC4WHREwufzNfbFn5CqgT6aqjHIFAmMmPWIUHGdsYW5kaXVt QGRlYmlhbi5vcmcACgkQ5CqgT6aqjHJr8g/9EwkYpi5W+JcPiBG7QIXSDjP/pSi8 6pxVZ/LgxXdwhgjTkIY2mas04WIqK42oRc21l2Q739XQNsI+zdbpQg5TvtFkuHJY F0iaHngxs7+4G4wfeKTvj46WJKr6ZCJprSAsFEShi9GpY3dklbpsqPGDniPmJE3u fyDEFfnxkK5txqIAnG1GUZoNtjcO4abISEIQULcE51B97sEjmWtjofZJm9atuhZF ZjcXaud3AWXkZ9WSU51+sdy00QLkYwX7InjW1r/eSwnDG9cloKqdO03H1WSr5m9x 5tIi3d1cBydffAH+/DNJb+eWAgeeMsMAS7kOtXnKkjCM/x9J9Tv7SCLyUIrTIPj7 pGercMCg/vdJQ8D4oF4Nw7wIDnSYSkPMPoAs+fj8RL0n6X/JnUTjDdKvQZt5/i1l J6ASh/0CN4DaRYJO57Bw3Zc68QTWungHzGMx3Q9GxHLBup8Gn2KQXwXChbZB5nOI 4TSnazm5nqnBl9LPCw4feym2rhwBZkyYvJW0w1nBifLRmtt2FOqegygvEqftvRki keV4brJ2KzCkd3aLbnPXd8nvEw7HZybX+exW/K+/GYEgfb6s3Gp5hD58+q9nfVvr uzMx3g8cdnLkClplwlfC4TMQOHjF7g6YFnGqj5E2nyfC5v6CxM9RA56KWKJz+7Mo NoTTQup8a7RFxf0= =HTa6 -----END PGP SIGNATURE----- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/tmp/dpkg-verify-sig.WgFjCiYI/trustedkeys.kbx': General error gpgv: Signature made Sat Sep 17 21:34:26 2022 UTC gpgv: using RSA key 182E161D1130B9FCCD7DB167E42AA04FA6AA8C72 gpgv: issuer "glandium@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify signature ./nss_3.83-1.dsc dpkg-source: info: extracting nss in /<> dpkg-source: info: unpacking nss_3.83.orig.tar.gz dpkg-source: info: unpacking nss_3.83-1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 38_hurd.patch dpkg-source: info: applying 80_security_tools.patch dpkg-source: info: applying 38_hppa.patch Check disk space ---------------- Sufficient free space for build +------------------------------------------------------------------------------+ | Starting Timed Build Commands | +------------------------------------------------------------------------------+ ulimit -c --------- 0 I: Finished running 'ulimit -c'. Finished processing commands. -------------------------------------------------------------------------------- User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.i386 DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_GB.UTF-8 LC_ALL=C.UTF-8 LOGNAME=helmutg PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=crossqa-sid SCHROOT_CHROOT_NAME=crossqa-sid SCHROOT_COMMAND=env SCHROOT_GID=1002 SCHROOT_GROUP=helmutg SCHROOT_SESSION_ID=crossqa-sid-03d36c06-1bcd-48f1-848e-110a6b61e1cc SCHROOT_UID=1002 SCHROOT_USER=helmutg SHELL=/bin/sh USER=helmutg dpkg-buildpackage ----------------- Command: dpkg-buildpackage -ai386 -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package nss dpkg-buildpackage: info: source version 2:3.83-1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Mike Hommey dpkg-architecture: warning: specified GNU system type i686-linux-gnu does not match CC system type aarch64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture i386 debian/rules clean dh clean debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' /usr/bin/make -C nss \ clobber \ SOURCE_PREFIX=/<>/dist SOURCE_MD_DIR=/<>/dist DIST=/<>/dist OBJDIR_NAME=OBJS NSS_ENABLE_WERROR=0 \ BUILD_OPT=1 make[2]: Entering directory '/<>/nss' coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/<>/nss/coreconf' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Entering directory '/<>/nss/coreconf/nsinstall' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/nsinstall OBJS/nsinstall.o OBJS/pathsub.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/coreconf/nsinstall' rm -rf OBJS LOGS TAGS core so_locations make[3]: Leaving directory '/<>/nss/coreconf' make[3]: Entering directory '/<>/nss/lib' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Entering directory '/<>/nss/lib/base' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libnssb.a OBJS/arena.o OBJS/error.o OBJS/errorval.o OBJS/hashops.o OBJS/libc.o OBJS/tracker.o OBJS/item.o OBJS/utf8.o OBJS/list.o OBJS/hash.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/base' make[4]: Entering directory '/<>/nss/lib/certdb' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libcertdb.a OBJS/alg1485.o OBJS/certdb.o OBJS/certv3.o OBJS/certxutl.o OBJS/crl.o OBJS/genname.o OBJS/stanpcertdb.o OBJS/polcyxtn.o OBJS/secname.o OBJS/xauthkid.o OBJS/xbsconst.o OBJS/xconst.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/certdb' make[4]: Entering directory '/<>/nss/lib/certhigh' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libcerthi.a OBJS/certhtml.o OBJS/certreq.o OBJS/crlv2.o OBJS/ocsp.o OBJS/ocspsig.o OBJS/certhigh.o OBJS/certvfy.o OBJS/certvfypkix.o OBJS/xcrldist.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/certhigh' make[4]: Entering directory '/<>/nss/lib/cryptohi' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libcryptohi.a OBJS/sechash.o OBJS/seckey.o OBJS/secsign.o OBJS/secvfy.o OBJS/dsautil.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/cryptohi' make[4]: Entering directory '/<>/nss/lib/dev' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libnssdev.a OBJS/devslot.o OBJS/devtoken.o OBJS/devutil.o OBJS/ckhelper.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/dev' make[4]: Entering directory '/<>/nss/lib/libpkix' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/<>/nss/lib/libpkix/include' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS LOGS TAGS core so_locations make[5]: Leaving directory '/<>/nss/lib/libpkix/include' make[5]: Entering directory '/<>/nss/lib/libpkix/pkix' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkixcertsel.a OBJS/pkix_certselector.o OBJS/pkix_comcertselparams.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/certsel' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkixcrlsel.a OBJS/pkix_crlselector.o OBJS/pkix_comcrlselparams.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/crlsel' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/checker' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkixchecker.a OBJS/pkix_basicconstraintschecker.o OBJS/pkix_certchainchecker.o OBJS/pkix_crlchecker.o OBJS/pkix_ekuchecker.o OBJS/pkix_expirationchecker.o OBJS/pkix_namechainingchecker.o OBJS/pkix_nameconstraintschecker.o OBJS/pkix_ocspchecker.o OBJS/pkix_revocationmethod.o OBJS/pkix_revocationchecker.o OBJS/pkix_policychecker.o OBJS/pkix_signaturechecker.o OBJS/pkix_targetcertchecker.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/checker' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/params' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkixparams.a OBJS/pkix_trustanchor.o OBJS/pkix_procparams.o OBJS/pkix_valparams.o OBJS/pkix_resourcelimits.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/params' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/results' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkixresults.a OBJS/pkix_buildresult.o OBJS/pkix_policynode.o OBJS/pkix_valresult.o OBJS/pkix_verifynode.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/results' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/store' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkixstore.a OBJS/pkix_store.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/store' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/top' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkixtop.a OBJS/pkix_validate.o OBJS/pkix_lifecycle.o OBJS/pkix_build.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/top' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/util' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkixutil.a OBJS/pkix_tools.o OBJS/pkix_error.o OBJS/pkix_logger.o OBJS/pkix_list.o OBJS/pkix_errpaths.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/util' rm -rf OBJS LOGS TAGS core so_locations make[5]: Leaving directory '/<>/nss/lib/libpkix/pkix' make[5]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkixpki.a OBJS/pkix_pl_basicconstraints.o OBJS/pkix_pl_cert.o OBJS/pkix_pl_certpolicyinfo.o OBJS/pkix_pl_certpolicymap.o OBJS/pkix_pl_certpolicyqualifier.o OBJS/pkix_pl_crl.o OBJS/pkix_pl_crldp.o OBJS/pkix_pl_crlentry.o OBJS/pkix_pl_date.o OBJS/pkix_pl_generalname.o OBJS/pkix_pl_infoaccess.o OBJS/pkix_pl_nameconstraints.o OBJS/pkix_pl_ocsprequest.o OBJS/pkix_pl_ocspresponse.o OBJS/pkix_pl_publickey.o OBJS/pkix_pl_x500name.o OBJS/pkix_pl_ocspcertid.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/pki' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkixsystem.a OBJS/pkix_pl_bigint.o OBJS/pkix_pl_bytearray.o OBJS/pkix_pl_common.o OBJS/pkix_pl_error.o OBJS/pkix_pl_hashtable.o OBJS/pkix_pl_lifecycle.o OBJS/pkix_pl_mem.o OBJS/pkix_pl_monitorlock.o OBJS/pkix_pl_mutex.o OBJS/pkix_pl_object.o OBJS/pkix_pl_oid.o OBJS/pkix_pl_primhash.o OBJS/pkix_pl_rwlock.o OBJS/pkix_pl_string.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/system' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkixmodule.a OBJS/pkix_pl_aiamgr.o OBJS/pkix_pl_colcertstore.o OBJS/pkix_pl_httpcertstore.o OBJS/pkix_pl_httpdefaultclient.o OBJS/pkix_pl_ldaptemplates.o OBJS/pkix_pl_ldapcertstore.o OBJS/pkix_pl_ldapresponse.o OBJS/pkix_pl_ldaprequest.o OBJS/pkix_pl_ldapdefaultclient.o OBJS/pkix_pl_nsscontext.o OBJS/pkix_pl_pk11certstore.o OBJS/pkix_pl_socket.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/module' rm -rf OBJS LOGS TAGS core so_locations make[5]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss' rm -rf OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/libpkix' make[4]: Entering directory '/<>/nss/lib/pk11wrap' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpk11wrap.a OBJS/dev3hack.o OBJS/pk11akey.o OBJS/pk11auth.o OBJS/pk11cert.o OBJS/pk11cxt.o OBJS/pk11err.o OBJS/pk11hpke.o OBJS/pk11kea.o OBJS/pk11list.o OBJS/pk11load.o OBJS/pk11mech.o OBJS/pk11merge.o OBJS/pk11nobj.o OBJS/pk11obj.o OBJS/pk11pars.o OBJS/pk11pbe.o OBJS/pk11pk12.o OBJS/pk11pqg.o OBJS/pk11sdr.o OBJS/pk11skey.o OBJS/pk11slot.o OBJS/pk11util.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/pk11wrap' make[4]: Entering directory '/<>/nss/lib/pki' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libnsspki.a OBJS/asymmkey.o OBJS/certificate.o OBJS/cryptocontext.o OBJS/symmkey.o OBJS/trustdomain.o OBJS/tdcache.o OBJS/certdecode.o OBJS/pkistore.o OBJS/pkibase.o OBJS/pki3hack.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/pki' make[4]: Entering directory '/<>/nss/lib/util' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libnssutil.a OBJS/libnssutil3.so OBJS/quickder.o OBJS/secdig.o OBJS/derdec.o OBJS/derenc.o OBJS/dersubr.o OBJS/dertime.o OBJS/errstrs.o OBJS/nssb64d.o OBJS/nssb64e.o OBJS/nssrwlk.o OBJS/nssilock.o OBJS/oidstring.o OBJS/pkcs1sig.o OBJS/portreg.o OBJS/secalgid.o OBJS/secasn1d.o OBJS/secasn1e.o OBJS/secasn1u.o OBJS/secitem.o OBJS/secload.o OBJS/secoid.o OBJS/sectime.o OBJS/secport.o OBJS/templates.o OBJS/utf8.o OBJS/utilmod.o OBJS/utilpars.o OBJS/pkcs11uri.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/util' make[4]: Entering directory '/<>/nss/lib/nss' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libnss.a OBJS/libnss3.so OBJS/nssinit.o OBJS/nssoptions.o OBJS/nssver.o OBJS/utilwrap.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/nss' make[4]: Entering directory '/<>/nss/lib/ckfw' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/<>/nss/lib/ckfw' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libnssckfw.a OBJS/crypto.o OBJS/find.o OBJS/hash.o OBJS/instance.o OBJS/mutex.o OBJS/object.o OBJS/session.o OBJS/sessobj.o OBJS/slot.o OBJS/token.o OBJS/wrap.o OBJS/mechanism.o OBJS LOGS TAGS core so_locations make[5]: Leaving directory '/<>/nss/lib/ckfw' make[5]: Entering directory '/<>/nss/lib/ckfw/builtins' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/lib/ckfw/builtins' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libnssckbi.so OBJS/anchor.o OBJS/constants.o OBJS/bfind.o OBJS/binst.o OBJS/bobject.o OBJS/bsession.o OBJS/bslot.o OBJS/btoken.o OBJS/certdata.o OBJS/ckbiver.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/ckfw/builtins' make[6]: Entering directory '/<>/nss/lib/ckfw/builtins/testlib' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libnssckbi-testlib.so OBJS/anchor.o OBJS/bfind.o OBJS/binst.o OBJS/bobject.o OBJS/bsession.o OBJS/bslot.o OBJS/btoken.o OBJS/ckbiver.o OBJS/constants.o OBJS/certdata-testlib.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/ckfw/builtins/testlib' make[5]: Leaving directory '/<>/nss/lib/ckfw/builtins' make[4]: Leaving directory '/<>/nss/lib/ckfw' make[4]: Entering directory '/<>/nss/lib/crmf' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libcrmf.a OBJS/crmfenc.o OBJS/crmftmpl.o OBJS/crmfreq.o OBJS/crmfpop.o OBJS/crmfdec.o OBJS/crmfget.o OBJS/crmfcont.o OBJS/cmmfasn1.o OBJS/cmmfresp.o OBJS/cmmfrec.o OBJS/cmmfchal.o OBJS/servget.o OBJS/encutil.o OBJS/respcli.o OBJS/respcmn.o OBJS/challcli.o OBJS/asn1cmn.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/crmf' make[4]: Entering directory '/<>/nss/lib/jar' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libjar.a OBJS/jarver.o OBJS/jarsign.o OBJS/jar.o OBJS/jar-ds.o OBJS/jarfile.o OBJS/jarint.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/jar' make[4]: Entering directory '/<>/nss/lib/pkcs12' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkcs12.a OBJS/p12local.o OBJS/p12creat.o OBJS/p12dec.o OBJS/p12plcy.o OBJS/p12tmpl.o OBJS/p12e.o OBJS/p12d.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/pkcs12' make[4]: Entering directory '/<>/nss/lib/pkcs7' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkcs7.a OBJS/certread.o OBJS/p7common.o OBJS/p7create.o OBJS/p7decode.o OBJS/p7encode.o OBJS/p7local.o OBJS/secmime.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/pkcs7' make[4]: Entering directory '/<>/nss/lib/smime' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libsmime.a OBJS/libsmime3.so OBJS/cmsarray.o OBJS/cmsasn1.o OBJS/cmsattr.o OBJS/cmscinfo.o OBJS/cmscipher.o OBJS/cmsdecode.o OBJS/cmsdigdata.o OBJS/cmsdigest.o OBJS/cmsencdata.o OBJS/cmsencode.o OBJS/cmsenvdata.o OBJS/cmsmessage.o OBJS/cmspubkey.o OBJS/cmsrecinfo.o OBJS/cmsreclist.o OBJS/cmssigdata.o OBJS/cmssiginfo.o OBJS/cmsudf.o OBJS/cmsutil.o OBJS/smimemessage.o OBJS/smimeutil.o OBJS/smimever.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/smime' make[4]: Entering directory '/<>/nss/lib/ssl' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libssl.a OBJS/libssl3.so OBJS/authcert.o OBJS/cmpcert.o OBJS/dtls13con.o OBJS/dtlscon.o OBJS/prelib.o OBJS/selfencrypt.o OBJS/ssl3con.o OBJS/ssl3ecc.o OBJS/ssl3ext.o OBJS/ssl3exthandle.o OBJS/ssl3gthr.o OBJS/sslauth.o OBJS/sslbloom.o OBJS/sslcert.o OBJS/sslcon.o OBJS/ssldef.o OBJS/sslencode.o OBJS/sslenum.o OBJS/sslerr.o OBJS/sslerrstrs.o OBJS/sslgrp.o OBJS/sslinfo.o OBJS/sslinit.o OBJS/sslmutex.o OBJS/sslnonce.o OBJS/sslprimitive.o OBJS/sslreveal.o OBJS/sslsecur.o OBJS/sslsnce.o OBJS/sslsock.o OBJS/sslspec.o OBJS/ssltrace.o OBJS/sslver.o OBJS/tls13con.o OBJS/tls13ech.o OBJS/tls13echv.o OBJS/tls13exthandle.o OBJS/tls13hashstate.o OBJS/tls13hkdf.o OBJS/tls13psk.o OBJS/tls13replay.o OBJS/tls13subcerts.o OBJS/unix_err.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/ssl' make[4]: Entering directory '/<>/nss/lib/sysinit' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libnsssysinit.a OBJS/libnsssysinit.so OBJS/nsssysinit.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/sysinit' make[4]: Entering directory '/<>/nss/lib/dbm' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/<>/nss/lib/dbm/include' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS LOGS TAGS core so_locations make[5]: Leaving directory '/<>/nss/lib/dbm/include' make[5]: Entering directory '/<>/nss/lib/dbm/src' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libdbm.a OBJS/db.o OBJS/h_bigkey.o OBJS/h_func.o OBJS/h_log2.o OBJS/h_page.o OBJS/hash.o OBJS/hash_buf.o OBJS/mktemp.o OBJS/dirent.o OBJS LOGS TAGS core so_locations make[5]: Leaving directory '/<>/nss/lib/dbm/src' rm -rf OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/dbm' make[4]: Entering directory '/<>/nss/lib/freebl' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libfreebl.a OBJS/libfreebl3.so OBJS/loader.o OBJS LOGS TAGS core so_locations OBJS/Linux_SINGLE_SHLIB OBJS/Linux_SINGLE_SHLIB make[4]: Leaving directory '/<>/nss/lib/freebl' make[4]: Entering directory '/<>/nss/lib/sqlite' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libsqlite.a OBJS/libsqlite3.so OBJS/sqlite3.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/sqlite' make[4]: Entering directory '/<>/nss/lib/softoken' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/<>/nss/lib/softoken/legacydb' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libnssdbm.a OBJS/libnssdbm3.so OBJS/dbmshim.o OBJS/keydb.o OBJS/lgattr.o OBJS/lgcreate.o OBJS/lgdestroy.o OBJS/lgfind.o OBJS/lgfips.o OBJS/lginit.o OBJS/lgutil.o OBJS/lowcert.o OBJS/lowkey.o OBJS/pcertdb.o OBJS/pk11db.o OBJS LOGS TAGS core so_locations make[5]: Leaving directory '/<>/nss/lib/softoken/legacydb' rm -rf OBJS/libsoftokn.a OBJS/libsoftokn3.so OBJS/fipsaudt.o OBJS/fipstest.o OBJS/fipstokn.o OBJS/kbkdf.o OBJS/lowkey.o OBJS/lowpbe.o OBJS/padbuf.o OBJS/pkcs11.o OBJS/pkcs11c.o OBJS/pkcs11u.o OBJS/sdb.o OBJS/sftkdb.o OBJS/sftkdhverify.o OBJS/sftkhmac.o OBJS/sftkike.o OBJS/sftkmessage.o OBJS/sftkpars.o OBJS/sftkpwd.o OBJS/softkver.o OBJS/tlsprf.o OBJS/jpakesftk.o OBJS/lgglue.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/softoken' rm -rf OBJS LOGS TAGS core so_locations make[3]: Leaving directory '/<>/nss/lib' make[3]: Entering directory '/<>/nss/cmd' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Entering directory '/<>/nss/cmd/lib' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libsectool.a OBJS/basicutil.o OBJS/secutil.o OBJS/secpwd.o OBJS/derprint.o OBJS/moreoids.o OBJS/pppolicy.o OBJS/ffs.o OBJS/pk11table.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/lib' make[4]: Entering directory '/<>/nss/cmd/bltest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/bltest OBJS/blapitest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/bltest' make[4]: Entering directory '/<>/nss/cmd/ecperf' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/ecperf OBJS/ecperf.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/ecperf' make[4]: Entering directory '/<>/nss/cmd/fbectest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/fbectest OBJS/fbectest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/fbectest' make[4]: Entering directory '/<>/nss/cmd/fipstest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/fipstest OBJS/fipstest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/fipstest' make[4]: Entering directory '/<>/nss/cmd/lowhashtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/lowhashtest OBJS/lowhashtest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/lowhashtest' make[4]: Entering directory '/<>/nss/cmd/shlibsign' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 Makefile:100: warning: overriding recipe for target 'libs' ../../coreconf/rules.mk:73: warning: ignoring old recipe for target 'libs' make[5]: Entering directory '/<>/nss/cmd/shlibsign/mangle' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/mangle OBJS/mangle.o OBJS LOGS TAGS core so_locations make[5]: Leaving directory '/<>/nss/cmd/shlibsign/mangle' rm -rf OBJS/shlibsign OBJS/shlibsign.o OBJS LOGS TAGS core so_locations /<>/dist/lib/libsoftokn3.chk /<>/dist/lib/libnssdbm3.chk make[4]: Leaving directory '/<>/nss/cmd/shlibsign' make[4]: Entering directory '/<>/nss/cmd/addbuiltin' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/addbuiltin OBJS/addbuiltin.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/addbuiltin' make[4]: Entering directory '/<>/nss/cmd/atob' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/atob OBJS/atob.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/atob' make[4]: Entering directory '/<>/nss/cmd/btoa' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/btoa OBJS/btoa.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/btoa' make[4]: Entering directory '/<>/nss/cmd/certutil' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/certutil OBJS/certext.o OBJS/certutil.o OBJS/keystuff.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/certutil' make[4]: Entering directory '/<>/nss/cmd/chktest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/chktest OBJS/chktest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/chktest' make[4]: Entering directory '/<>/nss/cmd/crlutil' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/crlutil OBJS/crlgen_lex.o OBJS/crlgen.o OBJS/crlutil.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/crlutil' make[4]: Entering directory '/<>/nss/cmd/crmftest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/crmftest OBJS/testcrmf.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/crmftest' make[4]: Entering directory '/<>/nss/cmd/dbtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/dbtest OBJS/dbtest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/dbtest' make[4]: Entering directory '/<>/nss/cmd/derdump' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/derdump OBJS/derdump.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/derdump' make[4]: Entering directory '/<>/nss/cmd/digest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/digest OBJS/digest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/digest' make[4]: Entering directory '/<>/nss/cmd/httpserv' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/httpserv OBJS/httpserv.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/httpserv' make[4]: Entering directory '/<>/nss/cmd/listsuites' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/listsuites OBJS/listsuites.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/listsuites' make[4]: Entering directory '/<>/nss/cmd/makepqg' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/makepqg OBJS/makepqg.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/makepqg' make[4]: Entering directory '/<>/nss/cmd/multinit' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/multinit OBJS/multinit.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/multinit' make[4]: Entering directory '/<>/nss/cmd/nss-policy-check' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/nss-policy-check OBJS/nss-policy-check.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/nss-policy-check' make[4]: Entering directory '/<>/nss/cmd/ocspclnt' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/ocspclnt OBJS/ocspclnt.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/ocspclnt' make[4]: Entering directory '/<>/nss/cmd/ocspresp' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/ocspresp OBJS/ocspresp.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/ocspresp' make[4]: Entering directory '/<>/nss/cmd/oidcalc' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/oidcalc OBJS/oidcalc.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/oidcalc' make[4]: Entering directory '/<>/nss/cmd/p7content' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/p7content OBJS/p7content.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/p7content' make[4]: Entering directory '/<>/nss/cmd/p7env' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/p7env OBJS/p7env.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/p7env' make[4]: Entering directory '/<>/nss/cmd/p7sign' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/p7sign OBJS/p7sign.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/p7sign' make[4]: Entering directory '/<>/nss/cmd/p7verify' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/p7verify OBJS/p7verify.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/p7verify' make[4]: Entering directory '/<>/nss/cmd/pk12util' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/pk12util OBJS/pk12util.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/pk12util' make[4]: Entering directory '/<>/nss/cmd/pk11importtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/pk11importtest OBJS/pk11importtest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/pk11importtest' make[4]: Entering directory '/<>/nss/cmd/pk11ectest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/pk11ectest OBJS/pk11ectest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/pk11ectest' make[4]: Entering directory '/<>/nss/cmd/pk11gcmtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/pk11gcmtest OBJS/pk11gcmtest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/pk11gcmtest' make[4]: Entering directory '/<>/nss/cmd/pk11mode' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/pk11mode OBJS/pk11mode.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/pk11mode' make[4]: Entering directory '/<>/nss/cmd/pk1sign' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/pk1sign OBJS/pk1sign.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/pk1sign' make[4]: Entering directory '/<>/nss/cmd/pp' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/pp OBJS/pp.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/pp' make[4]: Entering directory '/<>/nss/cmd/pwdecrypt' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/pwdecrypt OBJS/pwdecrypt.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/pwdecrypt' make[4]: Entering directory '/<>/nss/cmd/rsaperf' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/rsaperf OBJS/rsaperf.o OBJS/defkey.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/rsaperf' make[4]: Entering directory '/<>/nss/cmd/rsapoptst' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/rsapoptst OBJS/rsapoptst.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/rsapoptst' make[4]: Entering directory '/<>/nss/cmd/sdbthreadtst' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/sdbthreadtst OBJS/sdbthreadtst.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/sdbthreadtst' make[4]: Entering directory '/<>/nss/cmd/sdrtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/sdrtest OBJS/sdrtest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/sdrtest' make[4]: Entering directory '/<>/nss/cmd/selfserv' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/selfserv OBJS/selfserv.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/selfserv' make[4]: Entering directory '/<>/nss/cmd/signtool' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/signtool OBJS/signtool.o OBJS/certgen.o OBJS/javascript.o OBJS/list.o OBJS/sign.o OBJS/util.o OBJS/verify.o OBJS/zip.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/signtool' make[4]: Entering directory '/<>/nss/cmd/signver' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/signver OBJS/signver.o OBJS/pk7print.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/signver' make[4]: Entering directory '/<>/nss/cmd/smimetools' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rules.mk:7: warning: overriding recipe for target 'install' ../../coreconf/rules.mk:73: warning: ignoring old recipe for target 'install' rm -rf OBJS/cmsutil OBJS/cmsutil.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/smimetools' make[4]: Entering directory '/<>/nss/cmd/ssltap' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/ssltap OBJS/ssltap.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/ssltap' make[4]: Entering directory '/<>/nss/cmd/strsclnt' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/strsclnt OBJS/strsclnt.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/strsclnt' make[4]: Entering directory '/<>/nss/cmd/symkeyutil' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/symkeyutil OBJS/symkeyutil.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/symkeyutil' make[4]: Entering directory '/<>/nss/cmd/tests' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/baddbdir OBJS/conflict OBJS/dertimetest OBJS/encodeinttest OBJS/nonspr10 OBJS/remtest OBJS/secmodtest OBJS/baddbdir.o OBJS/conflict.o OBJS/dertimetest.o OBJS/encodeinttest.o OBJS/nonspr10.o OBJS/remtest.o OBJS/secmodtest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/tests' make[4]: Entering directory '/<>/nss/cmd/tstclnt' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/tstclnt OBJS/tstclnt.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/tstclnt' make[4]: Entering directory '/<>/nss/cmd/validation' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/validation OBJS/validation.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/validation' make[4]: Entering directory '/<>/nss/cmd/vfychain' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/vfychain OBJS/vfychain.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/vfychain' make[4]: Entering directory '/<>/nss/cmd/vfyserv' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/vfyserv OBJS/vfyserv.o OBJS/vfyutil.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/vfyserv' make[4]: Entering directory '/<>/nss/cmd/modutil' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/modutil OBJS/modutil.o OBJS/pk11.o OBJS/instsec.o OBJS/install.o OBJS/installparse.o OBJS/install-ds.o OBJS/lex.Pk11Install_yy.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/modutil' make[4]: Entering directory '/<>/nss/cmd/pkix-errcodes' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/pkix-errcodes OBJS/pkix-errcodes.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/pkix-errcodes' rm -rf OBJS LOGS TAGS core so_locations make[3]: Leaving directory '/<>/nss/cmd' make[3]: Entering directory '/<>/nss/cpputil' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libcpputil.a OBJS/databuffer.o OBJS/dummy_io.o OBJS/dummy_io_fwd.o OBJS/tls_parser.o OBJS LOGS TAGS core so_locations make[3]: Leaving directory '/<>/nss/cpputil' make[3]: Entering directory '/<>/nss/gtests' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Entering directory '/<>/nss/gtests/google_test' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libgtest.a OBJS/gtest/src/gtest-all.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/google_test' make[4]: Entering directory '/<>/nss/gtests/common' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libgtestutil.a OBJS/gtests.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/common' make[4]: Entering directory '/<>/nss/gtests/util_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/util_gtest OBJS/util_aligned_malloc_unittest.o OBJS/util_b64_unittest.o OBJS/util_gtests.o OBJS/util_memcmpzero_unittest.o OBJS/util_pkcs11uri_unittest.o OBJS/util_secasn1d_unittest.o OBJS/util_utf8_unittest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/util_gtest' make[4]: Entering directory '/<>/nss/gtests/base_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/base_gtest OBJS/utf8_unittest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/base_gtest' make[4]: Entering directory '/<>/nss/gtests/certdb_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/certdb_gtest OBJS/alg1485_unittest.o OBJS/cert_unittest.o OBJS/decode_certs_unittest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/certdb_gtest' make[4]: Entering directory '/<>/nss/gtests/certhigh_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/certhigh_gtest OBJS/certhigh_unittest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/certhigh_gtest' make[4]: Entering directory '/<>/nss/gtests/cryptohi_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/cryptohi_gtest OBJS/cryptohi_unittest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/cryptohi_gtest' make[4]: Entering directory '/<>/nss/gtests/der_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/der_gtest OBJS/der_getint_unittest.o OBJS/der_quickder_unittest.o OBJS/p12_import_unittest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/der_gtest' make[4]: Entering directory '/<>/nss/gtests/freebl_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/freebl_gtest OBJS/dh_unittest.o OBJS/ecl_unittest.o OBJS/rsa_unittest.o OBJS/cmac_unittests.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/freebl_gtest' make[4]: Entering directory '/<>/nss/gtests/pkcs11testmodule' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkcs11testmodule.so OBJS/pkcs11testmodule.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/pkcs11testmodule' make[4]: Entering directory '/<>/nss/gtests/pk11_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/pk11_gtest OBJS/pk11_aes_gcm_unittest.o OBJS/pk11_aeskeywrap_unittest.o OBJS/pk11_aeskeywrapkwp_unittest.o OBJS/pk11_aeskeywrappad_unittest.o OBJS/pk11_cbc_unittest.o OBJS/pk11_chacha20poly1305_unittest.o OBJS/pk11_curve25519_unittest.o OBJS/pk11_der_private_key_import_unittest.o OBJS/pk11_des_unittest.o OBJS/pk11_dsa_unittest.o OBJS/pk11_ecdsa_unittest.o OBJS/pk11_ecdh_unittest.o OBJS/pk11_encrypt_derive_unittest.o OBJS/pk11_export_unittest.o OBJS/pk11_find_certs_unittest.o OBJS/pk11_hkdf_unittest.o OBJS/pk11_hmac_unittest.o OBJS/pk11_hpke_unittest.o OBJS/pk11_ike_unittest.o OBJS/pk11_import_unittest.o OBJS/pk11_kbkdf.o OBJS/pk11_keygen.o OBJS/pk11_key_unittest.o OBJS/pk11_module_unittest.o OBJS/pk11_pbkdf2_unittest.o OBJS/pk11_prf_unittest.o OBJS/pk11_prng_unittest.o OBJS/pk11_rsaencrypt_unittest.o OBJS/pk11_rsaoaep_unittest.o OBJS/pk11_rsapkcs1_unittest.o OBJS/pk11_rsapss_unittest.o OBJS/pk11_signature_test.o OBJS/pk11_seed_cbc_unittest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/pk11_gtest' make[4]: Entering directory '/<>/nss/gtests/smime_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/smime_gtest OBJS/smime_unittest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/smime_gtest' make[4]: Entering directory '/<>/nss/gtests/softoken_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/softoken_gtest OBJS/softoken_gtest.o OBJS/softoken_nssckbi_testlib_gtest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/softoken_gtest' make[4]: Entering directory '/<>/nss/gtests/ssl_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/ssl_gtest OBJS/libssl_internals.o OBJS/bloomfilter_unittest.o OBJS/ssl_0rtt_unittest.o OBJS/ssl_aead_unittest.o OBJS/ssl_agent_unittest.o OBJS/ssl_auth_unittest.o OBJS/ssl_cert_ext_unittest.o OBJS/ssl_cipherorder_unittest.o OBJS/ssl_ciphersuite_unittest.o OBJS/ssl_custext_unittest.o OBJS/ssl_damage_unittest.o OBJS/ssl_debug_env_unittest.o OBJS/ssl_dhe_unittest.o OBJS/ssl_drop_unittest.o OBJS/ssl_ecdh_unittest.o OBJS/ssl_ems_unittest.o OBJS/ssl_exporter_unittest.o OBJS/ssl_extension_unittest.o OBJS/ssl_fragment_unittest.o OBJS/ssl_fuzz_unittest.o OBJS/ssl_gather_unittest.o OBJS/ssl_gtest.o OBJS/ssl_hrr_unittest.o OBJS/ssl_keyupdate_unittest.o OBJS/ssl_loopback_unittest.o OBJS/ssl_masking_unittest.o OBJS/ssl_misc_unittest.o OBJS/ssl_record_unittest.o OBJS/ssl_recordsep_unittest.o OBJS/ssl_recordsize_unittest.o OBJS/ssl_resumption_unittest.o OBJS/ssl_renegotiation_unittest.o OBJS/ssl_skip_unittest.o OBJS/ssl_staticrsa_unittest.o OBJS/ssl_tls13compat_unittest.o OBJS/ssl_v2_client_hello_unittest.o OBJS/ssl_version_unittest.o OBJS/ssl_versionpolicy_unittest.o OBJS/selfencrypt_unittest.o OBJS/test_io.o OBJS/tls_agent.o OBJS/tls_connect.o OBJS/tls_hkdf_unittest.o OBJS/tls_filter.o OBJS/tls_protect.o OBJS/tls_psk_unittest.o OBJS/tls_subcerts_unittest.o OBJS/tls_ech_unittest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/ssl_gtest' make[4]: Entering directory '/<>/nss/gtests/sysinit_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/sysinit_gtest OBJS/getUserDB_unittest.o OBJS/sysinit_gtest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/sysinit_gtest' make[4]: Entering directory '/<>/nss/gtests/nss_bogo_shim' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/nss_bogo_shim OBJS/config.o OBJS/nsskeys.o OBJS/nss_bogo_shim.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/nss_bogo_shim' rm -rf OBJS LOGS TAGS core so_locations make[3]: Leaving directory '/<>/nss/gtests' rm -rf OBJS LOGS TAGS core so_locations make[2]: Leaving directory '/<>/nss' rm -rf /<>/dist debian/libnss3.lintian-overrides debian/nss.pc debian/nss-config make[1]: Leaving directory '/<>' dh_clean debian/rules binary-arch dh binary-arch dh_update_autotools_config -a dh_autoreconf -a debian/rules override_dh_auto_build make[1]: Entering directory '/<>' /usr/bin/make -C nss/coreconf/nsinstall \ SOURCE_PREFIX=/<>/dist SOURCE_MD_DIR=/<>/dist DIST=/<>/dist OBJDIR_NAME=OBJS NSS_ENABLE_WERROR=0 \ CC=aarch64-linux-gnu-gcc \ ARCHFLAG= make[2]: Entering directory '/<>/nss/coreconf/nsinstall' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 aarch64-linux-gnu-gcc -o OBJS/nsinstall.o -c -std=c99 -g -g -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/<>/dist/include -I/<>/dist/public/coreconf -I/<>/dist/private/coreconf nsinstall.c aarch64-linux-gnu-gcc -o OBJS/pathsub.o -c -std=c99 -g -g -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/<>/dist/include -I/<>/dist/public/coreconf -I/<>/dist/private/coreconf pathsub.c rm -f OBJS/nsinstall aarch64-linux-gnu-gcc -o OBJS/nsinstall -g -g -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/<>/dist/include -I/<>/dist/public/coreconf -I/<>/dist/private/coreconf OBJS/nsinstall.o OBJS/pathsub.o -Wl,-z,relro -Wl,-z,now -z noexecstack -z noexecstack -lpthread -ldl -lc true -m 775 OBJS/nsinstall /<>/dist/bin make[2]: Leaving directory '/<>/nss/coreconf/nsinstall' /usr/bin/make -C nss \ all \ SOURCE_PREFIX=/<>/dist SOURCE_MD_DIR=/<>/dist DIST=/<>/dist OBJDIR_NAME=OBJS NSS_ENABLE_WERROR=0 \ MOZILLA_CLIENT=1 \ NSPR_INCLUDE_DIR=/usr/include/nspr \ NSPR_LIB_DIR=/usr/lib/i386-linux-gnu \ BUILD_OPT=1 \ NS_USE_GCC=1 \ OPTIMIZER="-g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2" \ LDFLAGS='-Wl,-z,relro -Wl,-z,now $(ARCHFLAG) $(ZDEFS_FLAG)' \ DSO_LDOPTS='-shared $(LDFLAGS)' \ NSS_USE_SYSTEM_SQLITE=1 \ NSS_ENABLE_ECC=1 \ CHECKLOC= \ CC=i686-linux-gnu-gcc CXX=i686-linux-gnu-g++ CCC=i686-linux-gnu-g++ OS_TEST=i686 KERNEL=linux make[2]: Entering directory '/<>/nss' coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 # no real way to encode these in any sensible way /usr/bin/make -C coreconf/nsinstall program make[3]: Entering directory '/<>/nss/coreconf/nsinstall' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 true -m 775 OBJS/nsinstall /<>/dist/bin make[3]: Leaving directory '/<>/nss/coreconf/nsinstall' /usr/bin/make export make[3]: Entering directory '/<>/nss' coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Entering directory '/<>/nss/coreconf' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/<>/nss/coreconf/nsinstall' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/coreconf/nsinstall' make[4]: Leaving directory '/<>/nss/coreconf' make[4]: Entering directory '/<>/nss/lib' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/<>/nss/lib/base' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 baset.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 base.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssbaset.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssbase.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/base' make[5]: Entering directory '/<>/nss/lib/certdb' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 genname.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 xconst.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 certxutl.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 certi.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cert.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 certt.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 certdb.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/certdb' make[5]: Entering directory '/<>/nss/lib/certhigh' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ocspti.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ocspi.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ocsp.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ocspt.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/certhigh' make[5]: Entering directory '/<>/nss/lib/cryptohi' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 keyi.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cryptohi.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cryptoht.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 key.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 keyhi.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 keyt.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 keythi.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 sechash.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/cryptohi' make[5]: Entering directory '/<>/nss/lib/dev' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ckhelper.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 devm.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 devtm.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 devt.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 dev.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssdevt.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssdev.h /<>/dist/private/nss make[5]: Leaving directory '/<>/nss/lib/dev' make[5]: Entering directory '/<>/nss/lib/libpkix' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/lib/libpkix/include' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_crlsel.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_errorstrings.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_results.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkixt.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_certsel.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_params.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_revchecker.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_certstore.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_pki.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_sample_modules.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_checker.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_system.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_util.h /<>/dist/private/nss make[6]: Leaving directory '/<>/nss/lib/libpkix/include' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_certselector.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_comcertselparams.h /<>/dist/private/nss make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/certsel' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_comcrlselparams.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_crlselector.h /<>/dist/private/nss make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/crlsel' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/checker' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_basicconstraintschecker.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_certchainchecker.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_crlchecker.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_ekuchecker.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_expirationchecker.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_namechainingchecker.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_nameconstraintschecker.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_ocspchecker.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_policychecker.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_revocationmethod.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_revocationchecker.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_signaturechecker.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_targetcertchecker.h /<>/dist/private/nss make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/checker' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/params' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_procparams.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_trustanchor.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_valparams.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_resourcelimits.h /<>/dist/private/nss make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/params' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/results' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_buildresult.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_policynode.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_valresult.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_verifynode.h /<>/dist/private/nss make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/results' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/store' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_store.h /<>/dist/private/nss make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/store' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/top' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_build.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_lifecycle.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_validate.h /<>/dist/private/nss make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/top' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/util' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_tools.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_error.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_logger.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_list.h /<>/dist/private/nss make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/util' make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[7]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_basicconstraints.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_cert.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_certpolicyinfo.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_certpolicymap.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_certpolicyqualifier.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_crl.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_crldp.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_crlentry.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_date.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_generalname.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_infoaccess.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_nameconstraints.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ocsprequest.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ocspresponse.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_publickey.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_x500name.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ocspcertid.h /<>/dist/private/nss make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/pki' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_common.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_mem.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_object.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_string.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_primhash.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_bigint.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_mutex.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_bytearray.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_lifecycle.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_oid.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_hashtable.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_rwlock.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_monitorlock.h /<>/dist/private/nss make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/system' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_aiamgr.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_colcertstore.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_httpcertstore.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_httpdefaultclient.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ldapt.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ldapcertstore.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ldapresponse.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ldaprequest.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ldapdefaultclient.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_nsscontext.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_pk11certstore.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_socket.h /<>/dist/private/nss make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/module' make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss' make[5]: Leaving directory '/<>/nss/lib/libpkix' make[5]: Entering directory '/<>/nss/lib/pk11wrap' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secmodi.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secmodti.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 dev3hack.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secmod.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secmodt.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secpkcs5.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pk11func.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pk11hpke.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pk11pub.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pk11priv.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pk11sdr.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pk11pqg.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/pk11wrap' make[5]: Entering directory '/<>/nss/lib/pki' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pki.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkit.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nsspkit.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nsspki.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkistore.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pki3hack.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkitm.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkim.h /<>/dist/private/nss make[5]: Leaving directory '/<>/nss/lib/pki' make[5]: Entering directory '/<>/nss/lib/util' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 verref.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 templates.c /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 base64.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ciferfam.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 eccutil.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 hasht.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssb64.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssb64t.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nsslocks.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssilock.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssilckt.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssrwlk.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssrwlkt.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssutil.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11f.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11p.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11t.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11n.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11u.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs1sig.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 portreg.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secasn1.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secasn1t.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 seccomon.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secder.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secdert.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secdig.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secdigt.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secitem.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secoid.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secoidt.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secport.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secerr.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 utilmodt.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 utilrename.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 utilpars.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 utilparst.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11uri.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/util' make[5]: Entering directory '/<>/nss/lib/nss' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssrenam.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssoptions.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nss.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/nss' make[5]: Entering directory '/<>/nss/lib/ckfw' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/lib/ckfw' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ck.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ckfw.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ckfwm.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ckfwtm.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ckmd.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ckt.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssck.api /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckepv.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckft.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckfw.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckfwc.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckfwt.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckg.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckmdt.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckt.h /<>/dist/public/nss make[6]: Leaving directory '/<>/nss/lib/ckfw' make[6]: Entering directory '/<>/nss/lib/ckfw/builtins' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[7]: Entering directory '/<>/nss/lib/ckfw/builtins' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckbi.h /<>/dist/public/nss make[7]: Leaving directory '/<>/nss/lib/ckfw/builtins' make[7]: Entering directory '/<>/nss/lib/ckfw/builtins/testlib' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[7]: Nothing to be done for 'export'. make[7]: Leaving directory '/<>/nss/lib/ckfw/builtins/testlib' make[6]: Leaving directory '/<>/nss/lib/ckfw/builtins' make[5]: Leaving directory '/<>/nss/lib/ckfw' make[5]: Entering directory '/<>/nss/lib/crmf' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 crmfi.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 crmfit.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmmfi.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmmfit.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 crmf.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 crmft.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmmf.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmmft.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/crmf' make[5]: Entering directory '/<>/nss/lib/jar' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 jar.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 jar-ds.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 jarfile.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/jar' make[5]: Entering directory '/<>/nss/lib/pkcs12' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs12t.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs12.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 p12plcy.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 p12.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 p12t.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/pkcs12' make[5]: Entering directory '/<>/nss/lib/pkcs7' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 p7local.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secmime.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secpkcs7.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs7t.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/pkcs7' make[5]: Entering directory '/<>/nss/lib/smime' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmslocal.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cms.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmst.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 smime.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmsreclist.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/smime' make[5]: Entering directory '/<>/nss/lib/ssl' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ssl.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 sslt.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 sslerr.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 sslexp.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 sslproto.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 preenc.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/ssl' make[5]: Entering directory '/<>/nss/lib/dbm' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/lib/dbm/include' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 hsearch.h /<>/dist/private/dbm ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 page.h /<>/dist/private/dbm ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 extern.h /<>/dist/private/dbm ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 queue.h /<>/dist/private/dbm ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 hash.h /<>/dist/private/dbm ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 search.h /<>/dist/private/dbm ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 mcom_db.h /<>/dist/public/dbm ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ncompat.h /<>/dist/public/dbm ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 winfile.h /<>/dist/public/dbm make[6]: Leaving directory '/<>/nss/lib/dbm/include' make[6]: Entering directory '/<>/nss/lib/dbm/src' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Nothing to be done for 'export'. make[6]: Leaving directory '/<>/nss/lib/dbm/src' make[5]: Leaving directory '/<>/nss/lib/dbm' make[5]: Entering directory '/<>/nss/lib/freebl' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmac.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 alghmac.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 blake2b.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 blapi.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 chacha20poly1305.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 hmacct.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secmpi.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secrng.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ec.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ecl/ecl.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ecl/ecl-curve.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ecl/eclt.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 blapit.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 shsign.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ecl/ecl-exp.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nsslowhash.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/freebl' make[5]: Entering directory '/<>/nss/lib/softoken' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/lib/softoken/legacydb' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Nothing to be done for 'export'. make[6]: Leaving directory '/<>/nss/lib/softoken/legacydb' ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11ni.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 softoken.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 softoknt.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 softkver.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 sdb.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 sftkdbt.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 lgglue.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 lowkeyi.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 lowkeyti.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/softoken' make[4]: Leaving directory '/<>/nss/lib' make[4]: Entering directory '/<>/nss/cmd' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/<>/nss/cmd/lib' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 basicutil.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secutil.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pk11table.h /<>/dist/private/nss make[5]: Leaving directory '/<>/nss/cmd/lib' make[5]: Entering directory '/<>/nss/cmd/bltest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/bltest' make[5]: Entering directory '/<>/nss/cmd/ecperf' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/ecperf' make[5]: Entering directory '/<>/nss/cmd/fbectest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/fbectest' make[5]: Entering directory '/<>/nss/cmd/fipstest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/fipstest' make[5]: Entering directory '/<>/nss/cmd/lowhashtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/lowhashtest' make[5]: Entering directory '/<>/nss/cmd/shlibsign' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/cmd/shlibsign/mangle' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Nothing to be done for 'export'. make[6]: Leaving directory '/<>/nss/cmd/shlibsign/mangle' make[5]: Leaving directory '/<>/nss/cmd/shlibsign' make[5]: Entering directory '/<>/nss/cmd/addbuiltin' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/addbuiltin' make[5]: Entering directory '/<>/nss/cmd/atob' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/atob' make[5]: Entering directory '/<>/nss/cmd/btoa' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/btoa' make[5]: Entering directory '/<>/nss/cmd/certutil' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/certutil' make[5]: Entering directory '/<>/nss/cmd/chktest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/chktest' make[5]: Entering directory '/<>/nss/cmd/crlutil' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/crlutil' make[5]: Entering directory '/<>/nss/cmd/crmftest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/crmftest' make[5]: Entering directory '/<>/nss/cmd/dbtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/dbtest' make[5]: Entering directory '/<>/nss/cmd/derdump' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/derdump' make[5]: Entering directory '/<>/nss/cmd/digest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/digest' make[5]: Entering directory '/<>/nss/cmd/httpserv' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/httpserv' make[5]: Entering directory '/<>/nss/cmd/listsuites' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/listsuites' make[5]: Entering directory '/<>/nss/cmd/makepqg' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/makepqg' make[5]: Entering directory '/<>/nss/cmd/multinit' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/multinit' make[5]: Entering directory '/<>/nss/cmd/nss-policy-check' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/nss-policy-check' make[5]: Entering directory '/<>/nss/cmd/ocspclnt' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/ocspclnt' make[5]: Entering directory '/<>/nss/cmd/ocspresp' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/ocspresp' make[5]: Entering directory '/<>/nss/cmd/oidcalc' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/oidcalc' make[5]: Entering directory '/<>/nss/cmd/p7content' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/p7content' make[5]: Entering directory '/<>/nss/cmd/p7env' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/p7env' make[5]: Entering directory '/<>/nss/cmd/p7sign' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/p7sign' make[5]: Entering directory '/<>/nss/cmd/p7verify' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/p7verify' make[5]: Entering directory '/<>/nss/cmd/pk12util' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/pk12util' make[5]: Entering directory '/<>/nss/cmd/pk11importtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/pk11importtest' make[5]: Entering directory '/<>/nss/cmd/pk11ectest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/pk11ectest' make[5]: Entering directory '/<>/nss/cmd/pk11gcmtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/pk11gcmtest' make[5]: Entering directory '/<>/nss/cmd/pk11mode' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/pk11mode' make[5]: Entering directory '/<>/nss/cmd/pk1sign' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/pk1sign' make[5]: Entering directory '/<>/nss/cmd/pp' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/pp' make[5]: Entering directory '/<>/nss/cmd/pwdecrypt' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/pwdecrypt' make[5]: Entering directory '/<>/nss/cmd/rsaperf' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/rsaperf' make[5]: Entering directory '/<>/nss/cmd/rsapoptst' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/rsapoptst' make[5]: Entering directory '/<>/nss/cmd/sdbthreadtst' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/sdbthreadtst' make[5]: Entering directory '/<>/nss/cmd/sdrtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/sdrtest' make[5]: Entering directory '/<>/nss/cmd/selfserv' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/selfserv' make[5]: Entering directory '/<>/nss/cmd/signtool' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/signtool' make[5]: Entering directory '/<>/nss/cmd/signver' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/signver' make[5]: Entering directory '/<>/nss/cmd/smimetools' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rules.mk:7: warning: overriding recipe for target 'install' ../../coreconf/rules.mk:73: warning: ignoring old recipe for target 'install' make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/smimetools' make[5]: Entering directory '/<>/nss/cmd/ssltap' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/ssltap' make[5]: Entering directory '/<>/nss/cmd/strsclnt' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/strsclnt' make[5]: Entering directory '/<>/nss/cmd/symkeyutil' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/symkeyutil' make[5]: Entering directory '/<>/nss/cmd/tests' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/tests' make[5]: Entering directory '/<>/nss/cmd/tstclnt' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/tstclnt' make[5]: Entering directory '/<>/nss/cmd/validation' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/validation' make[5]: Entering directory '/<>/nss/cmd/vfychain' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/vfychain' make[5]: Entering directory '/<>/nss/cmd/vfyserv' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/vfyserv' make[5]: Entering directory '/<>/nss/cmd/modutil' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/modutil' make[5]: Entering directory '/<>/nss/cmd/pkix-errcodes' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/pkix-errcodes' make[4]: Leaving directory '/<>/nss/cmd' make[4]: Entering directory '/<>/nss/cpputil' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cpputil' make[4]: Entering directory '/<>/nss/gtests' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/<>/nss/gtests/google_test' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/google_test' make[5]: Entering directory '/<>/nss/gtests/common' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/common' make[5]: Entering directory '/<>/nss/gtests/util_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/util_gtest' make[5]: Entering directory '/<>/nss/gtests/base_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/base_gtest' make[5]: Entering directory '/<>/nss/gtests/certdb_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/certdb_gtest' make[5]: Entering directory '/<>/nss/gtests/certhigh_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/certhigh_gtest' make[5]: Entering directory '/<>/nss/gtests/cryptohi_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/cryptohi_gtest' make[5]: Entering directory '/<>/nss/gtests/der_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/der_gtest' make[5]: Entering directory '/<>/nss/gtests/freebl_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/freebl_gtest' make[5]: Entering directory '/<>/nss/gtests/pkcs11testmodule' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/pkcs11testmodule' make[5]: Entering directory '/<>/nss/gtests/pk11_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/pk11_gtest' make[5]: Entering directory '/<>/nss/gtests/smime_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/smime_gtest' make[5]: Entering directory '/<>/nss/gtests/softoken_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/softoken_gtest' make[5]: Entering directory '/<>/nss/gtests/ssl_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/ssl_gtest' make[5]: Entering directory '/<>/nss/gtests/nss_bogo_shim' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/nss_bogo_shim' make[4]: Leaving directory '/<>/nss/gtests' make[3]: Leaving directory '/<>/nss' /usr/bin/make libs make[3]: Entering directory '/<>/nss' coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Entering directory '/<>/nss/coreconf' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/<>/nss/coreconf/nsinstall' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 true -m 775 OBJS/nsinstall /<>/dist/bin make[5]: Leaving directory '/<>/nss/coreconf/nsinstall' make[4]: Leaving directory '/<>/nss/coreconf' make[4]: Entering directory '/<>/nss/lib' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/<>/nss/lib/base' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/arena.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr arena.c i686-linux-gnu-gcc -o OBJS/error.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr error.c i686-linux-gnu-gcc -o OBJS/errorval.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr errorval.c i686-linux-gnu-gcc -o OBJS/hashops.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr hashops.c i686-linux-gnu-gcc -o OBJS/libc.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr libc.c i686-linux-gnu-gcc -o OBJS/tracker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr tracker.c i686-linux-gnu-gcc -o OBJS/item.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr item.c i686-linux-gnu-gcc -o OBJS/utf8.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr utf8.c i686-linux-gnu-gcc -o OBJS/list.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr list.c i686-linux-gnu-gcc -o OBJS/hash.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr hash.c rm -f OBJS/libnssb.a ar cr OBJS/libnssb.a OBJS/arena.o OBJS/error.o OBJS/errorval.o OBJS/hashops.o OBJS/libc.o OBJS/tracker.o OBJS/item.o OBJS/utf8.o OBJS/list.o OBJS/hash.o echo OBJS/libnssb.a OBJS/libnssb.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnssb.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/base' make[5]: Entering directory '/<>/nss/lib/certdb' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/alg1485.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss alg1485.c i686-linux-gnu-gcc -o OBJS/certdb.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certdb.c i686-linux-gnu-gcc -o OBJS/certv3.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certv3.c i686-linux-gnu-gcc -o OBJS/certxutl.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certxutl.c i686-linux-gnu-gcc -o OBJS/crl.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crl.c i686-linux-gnu-gcc -o OBJS/genname.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss genname.c i686-linux-gnu-gcc -o OBJS/stanpcertdb.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss stanpcertdb.c i686-linux-gnu-gcc -o OBJS/polcyxtn.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss polcyxtn.c i686-linux-gnu-gcc -o OBJS/secname.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secname.c i686-linux-gnu-gcc -o OBJS/xauthkid.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss xauthkid.c i686-linux-gnu-gcc -o OBJS/xbsconst.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss xbsconst.c i686-linux-gnu-gcc -o OBJS/xconst.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss xconst.c rm -f OBJS/libcertdb.a ar cr OBJS/libcertdb.a OBJS/alg1485.o OBJS/certdb.o OBJS/certv3.o OBJS/certxutl.o OBJS/crl.o OBJS/genname.o OBJS/stanpcertdb.o OBJS/polcyxtn.o OBJS/secname.o OBJS/xauthkid.o OBJS/xbsconst.o OBJS/xconst.o echo OBJS/libcertdb.a OBJS/libcertdb.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libcertdb.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/certdb' make[5]: Entering directory '/<>/nss/lib/certhigh' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/certhtml.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certhtml.c i686-linux-gnu-gcc -o OBJS/certreq.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certreq.c i686-linux-gnu-gcc -o OBJS/crlv2.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crlv2.c i686-linux-gnu-gcc -o OBJS/ocsp.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ocsp.c i686-linux-gnu-gcc -o OBJS/ocspsig.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ocspsig.c i686-linux-gnu-gcc -o OBJS/certhigh.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certhigh.c i686-linux-gnu-gcc -o OBJS/certvfy.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certvfy.c i686-linux-gnu-gcc -o OBJS/certvfypkix.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certvfypkix.c i686-linux-gnu-gcc -o OBJS/xcrldist.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss xcrldist.c rm -f OBJS/libcerthi.a ar cr OBJS/libcerthi.a OBJS/certhtml.o OBJS/certreq.o OBJS/crlv2.o OBJS/ocsp.o OBJS/ocspsig.o OBJS/certhigh.o OBJS/certvfy.o OBJS/certvfypkix.o OBJS/xcrldist.o echo OBJS/libcerthi.a OBJS/libcerthi.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libcerthi.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/certhigh' make[5]: Entering directory '/<>/nss/lib/cryptohi' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/sechash.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nssutil sechash.c i686-linux-gnu-gcc -o OBJS/seckey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nssutil seckey.c i686-linux-gnu-gcc -o OBJS/secsign.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nssutil secsign.c i686-linux-gnu-gcc -o OBJS/secvfy.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nssutil secvfy.c i686-linux-gnu-gcc -o OBJS/dsautil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nssutil dsautil.c rm -f OBJS/libcryptohi.a ar cr OBJS/libcryptohi.a OBJS/sechash.o OBJS/seckey.o OBJS/secsign.o OBJS/secvfy.o OBJS/dsautil.o echo OBJS/libcryptohi.a OBJS/libcryptohi.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libcryptohi.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/cryptohi' make[5]: Entering directory '/<>/nss/lib/dev' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/devslot.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr devslot.c i686-linux-gnu-gcc -o OBJS/devtoken.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr devtoken.c i686-linux-gnu-gcc -o OBJS/devutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr devutil.c i686-linux-gnu-gcc -o OBJS/ckhelper.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr ckhelper.c rm -f OBJS/libnssdev.a ar cr OBJS/libnssdev.a OBJS/devslot.o OBJS/devtoken.o OBJS/devutil.o OBJS/ckhelper.o echo OBJS/libnssdev.a OBJS/libnssdev.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnssdev.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/dev' make[5]: Entering directory '/<>/nss/lib/libpkix' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/lib/libpkix/include' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Nothing to be done for 'libs'. make[6]: Leaving directory '/<>/nss/lib/libpkix/include' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pkix_certselector.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_certselector.c i686-linux-gnu-gcc -o OBJS/pkix_comcertselparams.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_comcertselparams.c rm -f OBJS/libpkixcertsel.a ar cr OBJS/libpkixcertsel.a OBJS/pkix_certselector.o OBJS/pkix_comcertselparams.o echo OBJS/libpkixcertsel.a OBJS/libpkixcertsel.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixcertsel.a /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/certsel' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pkix_crlselector.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_crlselector.c i686-linux-gnu-gcc -o OBJS/pkix_comcrlselparams.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_comcrlselparams.c rm -f OBJS/libpkixcrlsel.a ar cr OBJS/libpkixcrlsel.a OBJS/pkix_crlselector.o OBJS/pkix_comcrlselparams.o echo OBJS/libpkixcrlsel.a OBJS/libpkixcrlsel.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixcrlsel.a /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/crlsel' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/checker' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pkix_basicconstraintschecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_basicconstraintschecker.c i686-linux-gnu-gcc -o OBJS/pkix_certchainchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_certchainchecker.c i686-linux-gnu-gcc -o OBJS/pkix_crlchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_crlchecker.c i686-linux-gnu-gcc -o OBJS/pkix_ekuchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_ekuchecker.c i686-linux-gnu-gcc -o OBJS/pkix_expirationchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_expirationchecker.c i686-linux-gnu-gcc -o OBJS/pkix_namechainingchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_namechainingchecker.c i686-linux-gnu-gcc -o OBJS/pkix_nameconstraintschecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_nameconstraintschecker.c i686-linux-gnu-gcc -o OBJS/pkix_ocspchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_ocspchecker.c i686-linux-gnu-gcc -o OBJS/pkix_revocationmethod.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_revocationmethod.c i686-linux-gnu-gcc -o OBJS/pkix_revocationchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_revocationchecker.c i686-linux-gnu-gcc -o OBJS/pkix_policychecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_policychecker.c i686-linux-gnu-gcc -o OBJS/pkix_signaturechecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_signaturechecker.c i686-linux-gnu-gcc -o OBJS/pkix_targetcertchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_targetcertchecker.c rm -f OBJS/libpkixchecker.a ar cr OBJS/libpkixchecker.a OBJS/pkix_basicconstraintschecker.o OBJS/pkix_certchainchecker.o OBJS/pkix_crlchecker.o OBJS/pkix_ekuchecker.o OBJS/pkix_expirationchecker.o OBJS/pkix_namechainingchecker.o OBJS/pkix_nameconstraintschecker.o OBJS/pkix_ocspchecker.o OBJS/pkix_revocationmethod.o OBJS/pkix_revocationchecker.o OBJS/pkix_policychecker.o OBJS/pkix_signaturechecker.o OBJS/pkix_targetcertchecker.o echo OBJS/libpkixchecker.a OBJS/libpkixchecker.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixchecker.a /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/checker' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/params' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pkix_trustanchor.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_trustanchor.c i686-linux-gnu-gcc -o OBJS/pkix_procparams.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_procparams.c i686-linux-gnu-gcc -o OBJS/pkix_valparams.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_valparams.c i686-linux-gnu-gcc -o OBJS/pkix_resourcelimits.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_resourcelimits.c rm -f OBJS/libpkixparams.a ar cr OBJS/libpkixparams.a OBJS/pkix_trustanchor.o OBJS/pkix_procparams.o OBJS/pkix_valparams.o OBJS/pkix_resourcelimits.o echo OBJS/libpkixparams.a OBJS/libpkixparams.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixparams.a /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/params' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/results' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pkix_buildresult.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_buildresult.c i686-linux-gnu-gcc -o OBJS/pkix_policynode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_policynode.c i686-linux-gnu-gcc -o OBJS/pkix_valresult.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_valresult.c i686-linux-gnu-gcc -o OBJS/pkix_verifynode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_verifynode.c rm -f OBJS/libpkixresults.a ar cr OBJS/libpkixresults.a OBJS/pkix_buildresult.o OBJS/pkix_policynode.o OBJS/pkix_valresult.o OBJS/pkix_verifynode.o echo OBJS/libpkixresults.a OBJS/libpkixresults.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixresults.a /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/results' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/store' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pkix_store.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_store.c rm -f OBJS/libpkixstore.a ar cr OBJS/libpkixstore.a OBJS/pkix_store.o echo OBJS/libpkixstore.a OBJS/libpkixstore.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixstore.a /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/store' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/top' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pkix_validate.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_validate.c i686-linux-gnu-gcc -o OBJS/pkix_lifecycle.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_lifecycle.c i686-linux-gnu-gcc -o OBJS/pkix_build.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_build.c rm -f OBJS/libpkixtop.a ar cr OBJS/libpkixtop.a OBJS/pkix_validate.o OBJS/pkix_lifecycle.o OBJS/pkix_build.o echo OBJS/libpkixtop.a OBJS/libpkixtop.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixtop.a /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/top' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/util' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pkix_tools.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_tools.c i686-linux-gnu-gcc -o OBJS/pkix_error.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_error.c i686-linux-gnu-gcc -o OBJS/pkix_logger.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_logger.c i686-linux-gnu-gcc -o OBJS/pkix_list.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_list.c i686-linux-gnu-gcc -o OBJS/pkix_errpaths.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_errpaths.c rm -f OBJS/libpkixutil.a ar cr OBJS/libpkixutil.a OBJS/pkix_tools.o OBJS/pkix_error.o OBJS/pkix_logger.o OBJS/pkix_list.o OBJS/pkix_errpaths.o echo OBJS/libpkixutil.a OBJS/libpkixutil.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixutil.a /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/util' make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[7]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pkix_pl_basicconstraints.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_basicconstraints.c i686-linux-gnu-gcc -o OBJS/pkix_pl_cert.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_cert.c i686-linux-gnu-gcc -o OBJS/pkix_pl_certpolicyinfo.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_certpolicyinfo.c i686-linux-gnu-gcc -o OBJS/pkix_pl_certpolicymap.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_certpolicymap.c i686-linux-gnu-gcc -o OBJS/pkix_pl_certpolicyqualifier.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_certpolicyqualifier.c i686-linux-gnu-gcc -o OBJS/pkix_pl_crl.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_crl.c i686-linux-gnu-gcc -o OBJS/pkix_pl_crldp.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_crldp.c i686-linux-gnu-gcc -o OBJS/pkix_pl_crlentry.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_crlentry.c i686-linux-gnu-gcc -o OBJS/pkix_pl_date.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_date.c i686-linux-gnu-gcc -o OBJS/pkix_pl_generalname.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_generalname.c i686-linux-gnu-gcc -o OBJS/pkix_pl_infoaccess.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_infoaccess.c i686-linux-gnu-gcc -o OBJS/pkix_pl_nameconstraints.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_nameconstraints.c i686-linux-gnu-gcc -o OBJS/pkix_pl_ocsprequest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ocsprequest.c i686-linux-gnu-gcc -o OBJS/pkix_pl_ocspresponse.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ocspresponse.c i686-linux-gnu-gcc -o OBJS/pkix_pl_publickey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_publickey.c i686-linux-gnu-gcc -o OBJS/pkix_pl_x500name.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_x500name.c i686-linux-gnu-gcc -o OBJS/pkix_pl_ocspcertid.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ocspcertid.c rm -f OBJS/libpkixpki.a ar cr OBJS/libpkixpki.a OBJS/pkix_pl_basicconstraints.o OBJS/pkix_pl_cert.o OBJS/pkix_pl_certpolicyinfo.o OBJS/pkix_pl_certpolicymap.o OBJS/pkix_pl_certpolicyqualifier.o OBJS/pkix_pl_crl.o OBJS/pkix_pl_crldp.o OBJS/pkix_pl_crlentry.o OBJS/pkix_pl_date.o OBJS/pkix_pl_generalname.o OBJS/pkix_pl_infoaccess.o OBJS/pkix_pl_nameconstraints.o OBJS/pkix_pl_ocsprequest.o OBJS/pkix_pl_ocspresponse.o OBJS/pkix_pl_publickey.o OBJS/pkix_pl_x500name.o OBJS/pkix_pl_ocspcertid.o echo OBJS/libpkixpki.a OBJS/libpkixpki.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixpki.a /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/pki' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pkix_pl_bigint.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_bigint.c i686-linux-gnu-gcc -o OBJS/pkix_pl_bytearray.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_bytearray.c i686-linux-gnu-gcc -o OBJS/pkix_pl_common.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_common.c i686-linux-gnu-gcc -o OBJS/pkix_pl_error.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_error.c i686-linux-gnu-gcc -o OBJS/pkix_pl_hashtable.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_hashtable.c i686-linux-gnu-gcc -o OBJS/pkix_pl_lifecycle.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_lifecycle.c i686-linux-gnu-gcc -o OBJS/pkix_pl_mem.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_mem.c i686-linux-gnu-gcc -o OBJS/pkix_pl_monitorlock.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_monitorlock.c i686-linux-gnu-gcc -o OBJS/pkix_pl_mutex.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_mutex.c i686-linux-gnu-gcc -o OBJS/pkix_pl_object.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_object.c i686-linux-gnu-gcc -o OBJS/pkix_pl_oid.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_oid.c i686-linux-gnu-gcc -o OBJS/pkix_pl_primhash.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_primhash.c i686-linux-gnu-gcc -o OBJS/pkix_pl_rwlock.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_rwlock.c i686-linux-gnu-gcc -o OBJS/pkix_pl_string.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_string.c rm -f OBJS/libpkixsystem.a ar cr OBJS/libpkixsystem.a OBJS/pkix_pl_bigint.o OBJS/pkix_pl_bytearray.o OBJS/pkix_pl_common.o OBJS/pkix_pl_error.o OBJS/pkix_pl_hashtable.o OBJS/pkix_pl_lifecycle.o OBJS/pkix_pl_mem.o OBJS/pkix_pl_monitorlock.o OBJS/pkix_pl_mutex.o OBJS/pkix_pl_object.o OBJS/pkix_pl_oid.o OBJS/pkix_pl_primhash.o OBJS/pkix_pl_rwlock.o OBJS/pkix_pl_string.o echo OBJS/libpkixsystem.a OBJS/libpkixsystem.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixsystem.a /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/system' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pkix_pl_aiamgr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_aiamgr.c i686-linux-gnu-gcc -o OBJS/pkix_pl_colcertstore.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_colcertstore.c i686-linux-gnu-gcc -o OBJS/pkix_pl_httpcertstore.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_httpcertstore.c i686-linux-gnu-gcc -o OBJS/pkix_pl_httpdefaultclient.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_httpdefaultclient.c i686-linux-gnu-gcc -o OBJS/pkix_pl_ldaptemplates.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ldaptemplates.c i686-linux-gnu-gcc -o OBJS/pkix_pl_ldapcertstore.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ldapcertstore.c i686-linux-gnu-gcc -o OBJS/pkix_pl_ldapresponse.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ldapresponse.c i686-linux-gnu-gcc -o OBJS/pkix_pl_ldaprequest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ldaprequest.c i686-linux-gnu-gcc -o OBJS/pkix_pl_ldapdefaultclient.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ldapdefaultclient.c i686-linux-gnu-gcc -o OBJS/pkix_pl_nsscontext.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_nsscontext.c i686-linux-gnu-gcc -o OBJS/pkix_pl_pk11certstore.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_pk11certstore.c i686-linux-gnu-gcc -o OBJS/pkix_pl_socket.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_socket.c rm -f OBJS/libpkixmodule.a ar cr OBJS/libpkixmodule.a OBJS/pkix_pl_aiamgr.o OBJS/pkix_pl_colcertstore.o OBJS/pkix_pl_httpcertstore.o OBJS/pkix_pl_httpdefaultclient.o OBJS/pkix_pl_ldaptemplates.o OBJS/pkix_pl_ldapcertstore.o OBJS/pkix_pl_ldapresponse.o OBJS/pkix_pl_ldaprequest.o OBJS/pkix_pl_ldapdefaultclient.o OBJS/pkix_pl_nsscontext.o OBJS/pkix_pl_pk11certstore.o OBJS/pkix_pl_socket.o echo OBJS/libpkixmodule.a OBJS/libpkixmodule.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixmodule.a /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/module' make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss' make[5]: Leaving directory '/<>/nss/lib/libpkix' make[5]: Entering directory '/<>/nss/lib/pk11wrap' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/dev3hack.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss dev3hack.c i686-linux-gnu-gcc -o OBJS/pk11akey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11akey.c i686-linux-gnu-gcc -o OBJS/pk11auth.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11auth.c i686-linux-gnu-gcc -o OBJS/pk11cert.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11cert.c i686-linux-gnu-gcc -o OBJS/pk11cxt.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11cxt.c i686-linux-gnu-gcc -o OBJS/pk11err.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11err.c i686-linux-gnu-gcc -o OBJS/pk11hpke.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11hpke.c i686-linux-gnu-gcc -o OBJS/pk11kea.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11kea.c i686-linux-gnu-gcc -o OBJS/pk11list.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11list.c i686-linux-gnu-gcc -o OBJS/pk11load.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11load.c i686-linux-gnu-gcc -o OBJS/pk11mech.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11mech.c i686-linux-gnu-gcc -o OBJS/pk11merge.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11merge.c i686-linux-gnu-gcc -o OBJS/pk11nobj.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11nobj.c i686-linux-gnu-gcc -o OBJS/pk11obj.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11obj.c i686-linux-gnu-gcc -o OBJS/pk11pars.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11pars.c i686-linux-gnu-gcc -o OBJS/pk11pbe.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11pbe.c i686-linux-gnu-gcc -o OBJS/pk11pk12.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11pk12.c i686-linux-gnu-gcc -o OBJS/pk11pqg.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11pqg.c i686-linux-gnu-gcc -o OBJS/pk11sdr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11sdr.c i686-linux-gnu-gcc -o OBJS/pk11skey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11skey.c i686-linux-gnu-gcc -o OBJS/pk11slot.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11slot.c i686-linux-gnu-gcc -o OBJS/pk11util.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11util.c rm -f OBJS/libpk11wrap.a ar cr OBJS/libpk11wrap.a OBJS/dev3hack.o OBJS/pk11akey.o OBJS/pk11auth.o OBJS/pk11cert.o OBJS/pk11cxt.o OBJS/pk11err.o OBJS/pk11hpke.o OBJS/pk11kea.o OBJS/pk11list.o OBJS/pk11load.o OBJS/pk11mech.o OBJS/pk11merge.o OBJS/pk11nobj.o OBJS/pk11obj.o OBJS/pk11pars.o OBJS/pk11pbe.o OBJS/pk11pk12.o OBJS/pk11pqg.o OBJS/pk11sdr.o OBJS/pk11skey.o OBJS/pk11slot.o OBJS/pk11util.o echo OBJS/libpk11wrap.a OBJS/libpk11wrap.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpk11wrap.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/pk11wrap' make[5]: Entering directory '/<>/nss/lib/pki' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/asymmkey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr asymmkey.c i686-linux-gnu-gcc -o OBJS/certificate.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr certificate.c i686-linux-gnu-gcc -o OBJS/cryptocontext.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr cryptocontext.c i686-linux-gnu-gcc -o OBJS/symmkey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr symmkey.c i686-linux-gnu-gcc -o OBJS/trustdomain.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr trustdomain.c i686-linux-gnu-gcc -o OBJS/tdcache.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr tdcache.c i686-linux-gnu-gcc -o OBJS/certdecode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr certdecode.c i686-linux-gnu-gcc -o OBJS/pkistore.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr pkistore.c i686-linux-gnu-gcc -o OBJS/pkibase.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr pkibase.c i686-linux-gnu-gcc -o OBJS/pki3hack.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr pki3hack.c rm -f OBJS/libnsspki.a ar cr OBJS/libnsspki.a OBJS/asymmkey.o OBJS/certificate.o OBJS/cryptocontext.o OBJS/symmkey.o OBJS/trustdomain.o OBJS/tdcache.o OBJS/certdecode.o OBJS/pkistore.o OBJS/pkibase.o OBJS/pki3hack.o echo OBJS/libnsspki.a OBJS/libnsspki.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnsspki.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/pki' make[5]: Entering directory '/<>/nss/lib/util' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/quickder.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss quickder.c i686-linux-gnu-gcc -o OBJS/secdig.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secdig.c i686-linux-gnu-gcc -o OBJS/derdec.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss derdec.c i686-linux-gnu-gcc -o OBJS/derenc.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss derenc.c i686-linux-gnu-gcc -o OBJS/dersubr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss dersubr.c i686-linux-gnu-gcc -o OBJS/dertime.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss dertime.c i686-linux-gnu-gcc -o OBJS/errstrs.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss errstrs.c i686-linux-gnu-gcc -o OBJS/nssb64d.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss nssb64d.c i686-linux-gnu-gcc -o OBJS/nssb64e.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss nssb64e.c i686-linux-gnu-gcc -o OBJS/nssrwlk.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss nssrwlk.c i686-linux-gnu-gcc -o OBJS/nssilock.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss nssilock.c i686-linux-gnu-gcc -o OBJS/oidstring.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss oidstring.c i686-linux-gnu-gcc -o OBJS/pkcs1sig.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkcs1sig.c i686-linux-gnu-gcc -o OBJS/portreg.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss portreg.c i686-linux-gnu-gcc -o OBJS/secalgid.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secalgid.c i686-linux-gnu-gcc -o OBJS/secasn1d.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secasn1d.c i686-linux-gnu-gcc -o OBJS/secasn1e.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secasn1e.c i686-linux-gnu-gcc -o OBJS/secasn1u.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secasn1u.c i686-linux-gnu-gcc -o OBJS/secitem.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secitem.c i686-linux-gnu-gcc -o OBJS/secload.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secload.c i686-linux-gnu-gcc -o OBJS/secoid.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secoid.c i686-linux-gnu-gcc -o OBJS/sectime.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sectime.c i686-linux-gnu-gcc -o OBJS/secport.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secport.c i686-linux-gnu-gcc -o OBJS/templates.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss templates.c i686-linux-gnu-gcc -o OBJS/utf8.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss utf8.c i686-linux-gnu-gcc -o OBJS/utilmod.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss utilmod.c i686-linux-gnu-gcc -o OBJS/utilpars.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss utilpars.c i686-linux-gnu-gcc -o OBJS/pkcs11uri.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkcs11uri.c rm -f OBJS/libnssutil.a ar cr OBJS/libnssutil.a OBJS/quickder.o OBJS/secdig.o OBJS/derdec.o OBJS/derenc.o OBJS/dersubr.o OBJS/dertime.o OBJS/errstrs.o OBJS/nssb64d.o OBJS/nssb64e.o OBJS/nssrwlk.o OBJS/nssilock.o OBJS/oidstring.o OBJS/pkcs1sig.o OBJS/portreg.o OBJS/secalgid.o OBJS/secasn1d.o OBJS/secasn1e.o OBJS/secasn1u.o OBJS/secitem.o OBJS/secload.o OBJS/secoid.o OBJS/sectime.o OBJS/secport.o OBJS/templates.o OBJS/utf8.o OBJS/utilmod.o OBJS/utilpars.o OBJS/pkcs11uri.o echo OBJS/libnssutil.a OBJS/libnssutil.a grep -v ';-' nssutil.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/nssutil.def rm -f OBJS/libnssutil3.so i686-linux-gnu-gcc -shared -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,-soname -Wl,libnssutil3.so -Wl,--version-script,OBJS/nssutil.def -o OBJS/libnssutil3.so OBJS/quickder.o OBJS/secdig.o OBJS/derdec.o OBJS/derenc.o OBJS/dersubr.o OBJS/dertime.o OBJS/errstrs.o OBJS/nssb64d.o OBJS/nssb64e.o OBJS/nssrwlk.o OBJS/nssilock.o OBJS/oidstring.o OBJS/pkcs1sig.o OBJS/portreg.o OBJS/secalgid.o OBJS/secasn1d.o OBJS/secasn1e.o OBJS/secasn1u.o OBJS/secitem.o OBJS/secload.o OBJS/secoid.o OBJS/sectime.o OBJS/secport.o OBJS/templates.o OBJS/utf8.o OBJS/utilmod.o OBJS/utilpars.o OBJS/pkcs11uri.o -L/<>/dist/lib -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x OBJS/libnssutil3.so ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnssutil.a /<>/dist/lib ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libnssutil3.so /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/util' make[5]: Entering directory '/<>/nss/lib/nss' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/nssinit.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss nssinit.c i686-linux-gnu-gcc -o OBJS/nssoptions.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss nssoptions.c i686-linux-gnu-gcc -o OBJS/nssver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss nssver.c i686-linux-gnu-gcc -o OBJS/utilwrap.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss utilwrap.c rm -f OBJS/libnss.a ar cr OBJS/libnss.a OBJS/nssinit.o OBJS/nssoptions.o OBJS/nssver.o OBJS/utilwrap.o echo OBJS/libnss.a OBJS/libnss.a grep -v ';-' nss.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/nss.def ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -f OBJS/libnss3.so i686-linux-gnu-gcc -shared -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,-soname -Wl,libnss3.so -Wl,--version-script,OBJS/nss.def -o OBJS/libnss3.so OBJS/nssinit.o OBJS/nssoptions.o OBJS/nssver.o OBJS/utilwrap.o ../certhigh/OBJS/certhtml.o ../certhigh/OBJS/certreq.o ../certhigh/OBJS/crlv2.o ../certhigh/OBJS/ocsp.o ../certhigh/OBJS/ocspsig.o ../certhigh/OBJS/certhigh.o ../certhigh/OBJS/certvfy.o ../certhigh/OBJS/certvfypkix.o ../certhigh/OBJS/xcrldist.o ../cryptohi/OBJS/sechash.o ../cryptohi/OBJS/seckey.o ../cryptohi/OBJS/secsign.o ../cryptohi/OBJS/secvfy.o ../cryptohi/OBJS/dsautil.o ../pk11wrap/OBJS/dev3hack.o ../pk11wrap/OBJS/pk11akey.o ../pk11wrap/OBJS/pk11auth.o ../pk11wrap/OBJS/pk11cert.o ../pk11wrap/OBJS/pk11cxt.o ../pk11wrap/OBJS/pk11err.o ../pk11wrap/OBJS/pk11hpke.o ../pk11wrap/OBJS/pk11kea.o ../pk11wrap/OBJS/pk11list.o ../pk11wrap/OBJS/pk11load.o ../pk11wrap/OBJS/pk11mech.o ../pk11wrap/OBJS/pk11merge.o ../pk11wrap/OBJS/pk11nobj.o ../pk11wrap/OBJS/pk11obj.o ../pk11wrap/OBJS/pk11pars.o ../pk11wrap/OBJS/pk11pbe.o ../pk11wrap/OBJS/pk11pk12.o ../pk11wrap/OBJS/pk11pqg.o ../pk11wrap/OBJS/pk11sdr.o ../pk11wrap/OBJS/pk11skey.o ../pk11wrap/OBJS/pk11slot.o ../pk11wrap/OBJS/pk11util.o ../certdb/OBJS/alg1485.o ../certdb/OBJS/certdb.o ../certdb/OBJS/certv3.o ../certdb/OBJS/certxutl.o ../certdb/OBJS/crl.o ../certdb/OBJS/genname.o ../certdb/OBJS/stanpcertdb.o ../certdb/OBJS/polcyxtn.o ../certdb/OBJS/secname.o ../certdb/OBJS/xauthkid.o ../certdb/OBJS/xbsconst.o ../certdb/OBJS/xconst.o ../pki/OBJS/asymmkey.o ../pki/OBJS/certificate.o ../pki/OBJS/cryptocontext.o ../pki/OBJS/symmkey.o ../pki/OBJS/trustdomain.o ../pki/OBJS/tdcache.o ../pki/OBJS/certdecode.o ../pki/OBJS/pkistore.o ../pki/OBJS/pkibase.o ../pki/OBJS/pki3hack.o ../dev/OBJS/devslot.o ../dev/OBJS/devtoken.o ../dev/OBJS/devutil.o ../dev/OBJS/ckhelper.o ../base/OBJS/arena.o ../base/OBJS/error.o ../base/OBJS/errorval.o ../base/OBJS/hashops.o ../base/OBJS/libc.o ../base/OBJS/tracker.o ../base/OBJS/item.o ../base/OBJS/utf8.o ../base/OBJS/list.o ../base/OBJS/hash.o ../libpkix/pkix/certsel/OBJS/pkix_certselector.o ../libpkix/pkix/certsel/OBJS/pkix_comcertselparams.o ../libpkix/pkix/checker/OBJS/pkix_basicconstraintschecker.o ../libpkix/pkix/checker/OBJS/pkix_certchainchecker.o ../libpkix/pkix/checker/OBJS/pkix_crlchecker.o ../libpkix/pkix/checker/OBJS/pkix_ekuchecker.o ../libpkix/pkix/checker/OBJS/pkix_expirationchecker.o ../libpkix/pkix/checker/OBJS/pkix_namechainingchecker.o ../libpkix/pkix/checker/OBJS/pkix_nameconstraintschecker.o ../libpkix/pkix/checker/OBJS/pkix_ocspchecker.o ../libpkix/pkix/checker/OBJS/pkix_revocationmethod.o ../libpkix/pkix/checker/OBJS/pkix_revocationchecker.o ../libpkix/pkix/checker/OBJS/pkix_policychecker.o ../libpkix/pkix/checker/OBJS/pkix_signaturechecker.o ../libpkix/pkix/checker/OBJS/pkix_targetcertchecker.o ../libpkix/pkix/params/OBJS/pkix_trustanchor.o ../libpkix/pkix/params/OBJS/pkix_procparams.o ../libpkix/pkix/params/OBJS/pkix_valparams.o ../libpkix/pkix/params/OBJS/pkix_resourcelimits.o ../libpkix/pkix/results/OBJS/pkix_buildresult.o ../libpkix/pkix/results/OBJS/pkix_policynode.o ../libpkix/pkix/results/OBJS/pkix_valresult.o ../libpkix/pkix/results/OBJS/pkix_verifynode.o ../libpkix/pkix/top/OBJS/pkix_validate.o ../libpkix/pkix/top/OBJS/pkix_lifecycle.o ../libpkix/pkix/top/OBJS/pkix_build.o ../libpkix/pkix/util/OBJS/pkix_tools.o ../libpkix/pkix/util/OBJS/pkix_error.o ../libpkix/pkix/util/OBJS/pkix_logger.o ../libpkix/pkix/util/OBJS/pkix_list.o ../libpkix/pkix/util/OBJS/pkix_errpaths.o ../libpkix/pkix/crlsel/OBJS/pkix_crlselector.o ../libpkix/pkix/crlsel/OBJS/pkix_comcrlselparams.o ../libpkix/pkix/store/OBJS/pkix_store.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_basicconstraints.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_cert.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_certpolicyinfo.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_certpolicymap.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_certpolicyqualifier.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_crl.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_crldp.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_crlentry.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_date.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_generalname.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_infoaccess.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_nameconstraints.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_ocsprequest.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_ocspresponse.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_publickey.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_x500name.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_ocspcertid.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_bigint.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_bytearray.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_common.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_error.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_hashtable.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_lifecycle.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_mem.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_monitorlock.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_mutex.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_object.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_oid.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_primhash.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_rwlock.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_string.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_aiamgr.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_colcertstore.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_httpcertstore.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_httpdefaultclient.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_ldaptemplates.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_ldapcertstore.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_ldapresponse.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_ldaprequest.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_ldapdefaultclient.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_nsscontext.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_pk11certstore.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_socket.o -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x OBJS/libnss3.so ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnss.a /<>/dist/lib ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libnss3.so /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/nss' make[5]: Entering directory '/<>/nss/lib/ckfw' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/lib/ckfw' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/crypto.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr crypto.c i686-linux-gnu-gcc -o OBJS/find.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr find.c i686-linux-gnu-gcc -o OBJS/hash.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr hash.c i686-linux-gnu-gcc -o OBJS/instance.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr instance.c i686-linux-gnu-gcc -o OBJS/mutex.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr mutex.c i686-linux-gnu-gcc -o OBJS/object.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr object.c i686-linux-gnu-gcc -o OBJS/session.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr session.c i686-linux-gnu-gcc -o OBJS/sessobj.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr sessobj.c i686-linux-gnu-gcc -o OBJS/slot.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr slot.c i686-linux-gnu-gcc -o OBJS/token.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr token.c i686-linux-gnu-gcc -o OBJS/wrap.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr wrap.c i686-linux-gnu-gcc -o OBJS/mechanism.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr mechanism.c rm -f OBJS/libnssckfw.a ar cr OBJS/libnssckfw.a OBJS/crypto.o OBJS/find.o OBJS/hash.o OBJS/instance.o OBJS/mutex.o OBJS/object.o OBJS/session.o OBJS/sessobj.o OBJS/slot.o OBJS/token.o OBJS/wrap.o OBJS/mechanism.o echo OBJS/libnssckfw.a OBJS/libnssckfw.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnssckfw.a /<>/dist/lib make[6]: Leaving directory '/<>/nss/lib/ckfw' make[6]: Entering directory '/<>/nss/lib/ckfw/builtins' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[7]: Entering directory '/<>/nss/lib/ckfw/builtins' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/anchor.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. anchor.c i686-linux-gnu-gcc -o OBJS/constants.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. constants.c i686-linux-gnu-gcc -o OBJS/bfind.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. bfind.c i686-linux-gnu-gcc -o OBJS/binst.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. binst.c i686-linux-gnu-gcc -o OBJS/bobject.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. bobject.c i686-linux-gnu-gcc -o OBJS/bsession.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. bsession.c i686-linux-gnu-gcc -o OBJS/bslot.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. bslot.c i686-linux-gnu-gcc -o OBJS/btoken.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. btoken.c perl certdata.perl certdata.txt OBJS/certdata.c i686-linux-gnu-gcc -o OBJS/certdata.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. OBJS/certdata.c i686-linux-gnu-gcc -o OBJS/ckbiver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. ckbiver.c grep -v ';-' nssckbi.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/nssckbi.def rm -f OBJS/libnssckbi.so i686-linux-gnu-gcc -shared -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,-soname -Wl,libnssckbi.so -Wl,--version-script,OBJS/nssckbi.def -o OBJS/libnssckbi.so OBJS/anchor.o OBJS/constants.o OBJS/bfind.o OBJS/binst.o OBJS/bobject.o OBJS/bsession.o OBJS/bslot.o OBJS/btoken.o OBJS/certdata.o OBJS/ckbiver.o /<>/dist/lib/libnssckfw.a /<>/dist/lib/libnssb.a -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x OBJS/libnssckbi.so ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libnssckbi.so /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/ckfw/builtins' make[7]: Entering directory '/<>/nss/lib/ckfw/builtins/testlib' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/anchor.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../anchor.c i686-linux-gnu-gcc -o OBJS/bfind.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../bfind.c i686-linux-gnu-gcc -o OBJS/binst.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../binst.c i686-linux-gnu-gcc -o OBJS/bobject.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../bobject.c i686-linux-gnu-gcc -o OBJS/bsession.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../bsession.c i686-linux-gnu-gcc -o OBJS/bslot.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../bslot.c i686-linux-gnu-gcc -o OBJS/btoken.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../btoken.c i686-linux-gnu-gcc -o OBJS/ckbiver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../ckbiver.c i686-linux-gnu-gcc -o OBJS/constants.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../constants.c perl ../certdata.perl certdata-testlib.txt OBJS/certdata-testlib.c i686-linux-gnu-gcc -o OBJS/certdata-testlib.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. -I../../../../lib/ckfw/builtins OBJS/certdata-testlib.c rm -f OBJS/libnssckbi-testlib.so i686-linux-gnu-gcc -shared -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,-soname -Wl,libnssckbi-testlib.so -o OBJS/libnssckbi-testlib.so OBJS/anchor.o OBJS/bfind.o OBJS/binst.o OBJS/bobject.o OBJS/bsession.o OBJS/bslot.o OBJS/btoken.o OBJS/ckbiver.o OBJS/constants.o OBJS/certdata-testlib.o /<>/dist/lib/libnssckfw.a /<>/dist/lib/libnssb.a -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x OBJS/libnssckbi-testlib.so ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libnssckbi-testlib.so /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/ckfw/builtins/testlib' ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libnssckbi.so /<>/dist/lib make[6]: Leaving directory '/<>/nss/lib/ckfw/builtins' ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnssckfw.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/ckfw' make[5]: Entering directory '/<>/nss/lib/crmf' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/crmfenc.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crmfenc.c i686-linux-gnu-gcc -o OBJS/crmftmpl.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crmftmpl.c i686-linux-gnu-gcc -o OBJS/crmfreq.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crmfreq.c i686-linux-gnu-gcc -o OBJS/crmfpop.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crmfpop.c i686-linux-gnu-gcc -o OBJS/crmfdec.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crmfdec.c i686-linux-gnu-gcc -o OBJS/crmfget.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crmfget.c i686-linux-gnu-gcc -o OBJS/crmfcont.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crmfcont.c i686-linux-gnu-gcc -o OBJS/cmmfasn1.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmmfasn1.c i686-linux-gnu-gcc -o OBJS/cmmfresp.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmmfresp.c i686-linux-gnu-gcc -o OBJS/cmmfrec.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmmfrec.c i686-linux-gnu-gcc -o OBJS/cmmfchal.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmmfchal.c i686-linux-gnu-gcc -o OBJS/servget.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss servget.c i686-linux-gnu-gcc -o OBJS/encutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss encutil.c i686-linux-gnu-gcc -o OBJS/respcli.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss respcli.c i686-linux-gnu-gcc -o OBJS/respcmn.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss respcmn.c i686-linux-gnu-gcc -o OBJS/challcli.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss challcli.c i686-linux-gnu-gcc -o OBJS/asn1cmn.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss asn1cmn.c rm -f OBJS/libcrmf.a ar cr OBJS/libcrmf.a OBJS/crmfenc.o OBJS/crmftmpl.o OBJS/crmfreq.o OBJS/crmfpop.o OBJS/crmfdec.o OBJS/crmfget.o OBJS/crmfcont.o OBJS/cmmfasn1.o OBJS/cmmfresp.o OBJS/cmmfrec.o OBJS/cmmfchal.o OBJS/servget.o OBJS/encutil.o OBJS/respcli.o OBJS/respcmn.o OBJS/challcli.o OBJS/asn1cmn.o echo OBJS/libcrmf.a OBJS/libcrmf.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libcrmf.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/crmf' make[5]: Entering directory '/<>/nss/lib/jar' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/jarver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X86 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss jarver.c i686-linux-gnu-gcc -o OBJS/jarsign.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X86 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss jarsign.c i686-linux-gnu-gcc -o OBJS/jar.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X86 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss jar.c i686-linux-gnu-gcc -o OBJS/jar-ds.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X86 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss jar-ds.c i686-linux-gnu-gcc -o OBJS/jarfile.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X86 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss jarfile.c i686-linux-gnu-gcc -o OBJS/jarint.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X86 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss jarint.c rm -f OBJS/libjar.a ar cr OBJS/libjar.a OBJS/jarver.o OBJS/jarsign.o OBJS/jar.o OBJS/jar-ds.o OBJS/jarfile.o OBJS/jarint.o echo OBJS/libjar.a OBJS/libjar.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libjar.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/jar' make[5]: Entering directory '/<>/nss/lib/pkcs12' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/p12local.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p12local.c i686-linux-gnu-gcc -o OBJS/p12creat.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p12creat.c i686-linux-gnu-gcc -o OBJS/p12dec.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p12dec.c i686-linux-gnu-gcc -o OBJS/p12plcy.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p12plcy.c i686-linux-gnu-gcc -o OBJS/p12tmpl.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p12tmpl.c i686-linux-gnu-gcc -o OBJS/p12e.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p12e.c i686-linux-gnu-gcc -o OBJS/p12d.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p12d.c rm -f OBJS/libpkcs12.a ar cr OBJS/libpkcs12.a OBJS/p12local.o OBJS/p12creat.o OBJS/p12dec.o OBJS/p12plcy.o OBJS/p12tmpl.o OBJS/p12e.o OBJS/p12d.o echo OBJS/libpkcs12.a OBJS/libpkcs12.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkcs12.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/pkcs12' make[5]: Entering directory '/<>/nss/lib/pkcs7' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/certread.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certread.c i686-linux-gnu-gcc -o OBJS/p7common.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p7common.c i686-linux-gnu-gcc -o OBJS/p7create.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p7create.c i686-linux-gnu-gcc -o OBJS/p7decode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p7decode.c i686-linux-gnu-gcc -o OBJS/p7encode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p7encode.c i686-linux-gnu-gcc -o OBJS/p7local.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p7local.c i686-linux-gnu-gcc -o OBJS/secmime.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secmime.c rm -f OBJS/libpkcs7.a ar cr OBJS/libpkcs7.a OBJS/certread.o OBJS/p7common.o OBJS/p7create.o OBJS/p7decode.o OBJS/p7encode.o OBJS/p7local.o OBJS/secmime.o echo OBJS/libpkcs7.a OBJS/libpkcs7.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkcs7.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/pkcs7' make[5]: Entering directory '/<>/nss/lib/smime' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/cmsarray.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsarray.c i686-linux-gnu-gcc -o OBJS/cmsasn1.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsasn1.c i686-linux-gnu-gcc -o OBJS/cmsattr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsattr.c i686-linux-gnu-gcc -o OBJS/cmscinfo.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmscinfo.c i686-linux-gnu-gcc -o OBJS/cmscipher.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmscipher.c i686-linux-gnu-gcc -o OBJS/cmsdecode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsdecode.c i686-linux-gnu-gcc -o OBJS/cmsdigdata.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsdigdata.c i686-linux-gnu-gcc -o OBJS/cmsdigest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsdigest.c i686-linux-gnu-gcc -o OBJS/cmsencdata.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsencdata.c i686-linux-gnu-gcc -o OBJS/cmsencode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsencode.c i686-linux-gnu-gcc -o OBJS/cmsenvdata.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsenvdata.c i686-linux-gnu-gcc -o OBJS/cmsmessage.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsmessage.c i686-linux-gnu-gcc -o OBJS/cmspubkey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmspubkey.c i686-linux-gnu-gcc -o OBJS/cmsrecinfo.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsrecinfo.c i686-linux-gnu-gcc -o OBJS/cmsreclist.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsreclist.c i686-linux-gnu-gcc -o OBJS/cmssigdata.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmssigdata.c i686-linux-gnu-gcc -o OBJS/cmssiginfo.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmssiginfo.c i686-linux-gnu-gcc -o OBJS/cmsudf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsudf.c i686-linux-gnu-gcc -o OBJS/cmsutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsutil.c i686-linux-gnu-gcc -o OBJS/smimemessage.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss smimemessage.c i686-linux-gnu-gcc -o OBJS/smimeutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss smimeutil.c i686-linux-gnu-gcc -o OBJS/smimever.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss smimever.c rm -f OBJS/libsmime.a ar cr OBJS/libsmime.a OBJS/cmsarray.o OBJS/cmsasn1.o OBJS/cmsattr.o OBJS/cmscinfo.o OBJS/cmscipher.o OBJS/cmsdecode.o OBJS/cmsdigdata.o OBJS/cmsdigest.o OBJS/cmsencdata.o OBJS/cmsencode.o OBJS/cmsenvdata.o OBJS/cmsmessage.o OBJS/cmspubkey.o OBJS/cmsrecinfo.o OBJS/cmsreclist.o OBJS/cmssigdata.o OBJS/cmssiginfo.o OBJS/cmsudf.o OBJS/cmsutil.o OBJS/smimemessage.o OBJS/smimeutil.o OBJS/smimever.o echo OBJS/libsmime.a OBJS/libsmime.a grep -v ';-' smime.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/smime.def ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -f OBJS/libsmime3.so i686-linux-gnu-gcc -shared -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,-soname -Wl,libsmime3.so -Wl,--version-script,OBJS/smime.def -o OBJS/libsmime3.so OBJS/cmsarray.o OBJS/cmsasn1.o OBJS/cmsattr.o OBJS/cmscinfo.o OBJS/cmscipher.o OBJS/cmsdecode.o OBJS/cmsdigdata.o OBJS/cmsdigest.o OBJS/cmsencdata.o OBJS/cmsencode.o OBJS/cmsenvdata.o OBJS/cmsmessage.o OBJS/cmspubkey.o OBJS/cmsrecinfo.o OBJS/cmsreclist.o OBJS/cmssigdata.o OBJS/cmssiginfo.o OBJS/cmsudf.o OBJS/cmsutil.o OBJS/smimemessage.o OBJS/smimeutil.o OBJS/smimever.o ../pkcs12/OBJS/p12local.o ../pkcs12/OBJS/p12creat.o ../pkcs12/OBJS/p12dec.o ../pkcs12/OBJS/p12plcy.o ../pkcs12/OBJS/p12tmpl.o ../pkcs12/OBJS/p12e.o ../pkcs12/OBJS/p12d.o ../pkcs7/OBJS/certread.o ../pkcs7/OBJS/p7common.o ../pkcs7/OBJS/p7create.o ../pkcs7/OBJS/p7decode.o ../pkcs7/OBJS/p7encode.o ../pkcs7/OBJS/p7local.o ../pkcs7/OBJS/secmime.o -L/<>/dist/lib -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x OBJS/libsmime3.so ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libsmime.a /<>/dist/lib ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libsmime3.so /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/smime' make[5]: Entering directory '/<>/nss/lib/ssl' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/authcert.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss authcert.c i686-linux-gnu-gcc -o OBJS/cmpcert.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmpcert.c i686-linux-gnu-gcc -o OBJS/dtls13con.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss dtls13con.c i686-linux-gnu-gcc -o OBJS/dtlscon.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss dtlscon.c i686-linux-gnu-gcc -o OBJS/prelib.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss prelib.c i686-linux-gnu-gcc -o OBJS/selfencrypt.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss selfencrypt.c i686-linux-gnu-gcc -o OBJS/ssl3con.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ssl3con.c i686-linux-gnu-gcc -o OBJS/ssl3ecc.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ssl3ecc.c i686-linux-gnu-gcc -o OBJS/ssl3ext.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ssl3ext.c i686-linux-gnu-gcc -o OBJS/ssl3exthandle.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ssl3exthandle.c i686-linux-gnu-gcc -o OBJS/ssl3gthr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ssl3gthr.c i686-linux-gnu-gcc -o OBJS/sslauth.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslauth.c i686-linux-gnu-gcc -o OBJS/sslbloom.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslbloom.c i686-linux-gnu-gcc -o OBJS/sslcert.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslcert.c i686-linux-gnu-gcc -o OBJS/sslcon.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslcon.c i686-linux-gnu-gcc -o OBJS/ssldef.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ssldef.c i686-linux-gnu-gcc -o OBJS/sslencode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslencode.c i686-linux-gnu-gcc -o OBJS/sslenum.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslenum.c i686-linux-gnu-gcc -o OBJS/sslerr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslerr.c i686-linux-gnu-gcc -o OBJS/sslerrstrs.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslerrstrs.c i686-linux-gnu-gcc -o OBJS/sslgrp.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslgrp.c i686-linux-gnu-gcc -o OBJS/sslinfo.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslinfo.c i686-linux-gnu-gcc -o OBJS/sslinit.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslinit.c i686-linux-gnu-gcc -o OBJS/sslmutex.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslmutex.c i686-linux-gnu-gcc -o OBJS/sslnonce.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslnonce.c i686-linux-gnu-gcc -o OBJS/sslprimitive.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslprimitive.c i686-linux-gnu-gcc -o OBJS/sslreveal.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslreveal.c i686-linux-gnu-gcc -o OBJS/sslsecur.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslsecur.c i686-linux-gnu-gcc -o OBJS/sslsnce.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslsnce.c i686-linux-gnu-gcc -o OBJS/sslsock.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslsock.c i686-linux-gnu-gcc -o OBJS/sslspec.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslspec.c i686-linux-gnu-gcc -o OBJS/ssltrace.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ssltrace.c i686-linux-gnu-gcc -o OBJS/sslver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslver.c i686-linux-gnu-gcc -o OBJS/tls13con.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss tls13con.c i686-linux-gnu-gcc -o OBJS/tls13ech.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss tls13ech.c i686-linux-gnu-gcc -o OBJS/tls13echv.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss tls13echv.c i686-linux-gnu-gcc -o OBJS/tls13exthandle.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss tls13exthandle.c i686-linux-gnu-gcc -o OBJS/tls13hashstate.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss tls13hashstate.c i686-linux-gnu-gcc -o OBJS/tls13hkdf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss tls13hkdf.c i686-linux-gnu-gcc -o OBJS/tls13psk.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss tls13psk.c i686-linux-gnu-gcc -o OBJS/tls13replay.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss tls13replay.c i686-linux-gnu-gcc -o OBJS/tls13subcerts.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss tls13subcerts.c i686-linux-gnu-gcc -o OBJS/unix_err.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss unix_err.c rm -f OBJS/libssl.a ar cr OBJS/libssl.a OBJS/authcert.o OBJS/cmpcert.o OBJS/dtls13con.o OBJS/dtlscon.o OBJS/prelib.o OBJS/selfencrypt.o OBJS/ssl3con.o OBJS/ssl3ecc.o OBJS/ssl3ext.o OBJS/ssl3exthandle.o OBJS/ssl3gthr.o OBJS/sslauth.o OBJS/sslbloom.o OBJS/sslcert.o OBJS/sslcon.o OBJS/ssldef.o OBJS/sslencode.o OBJS/sslenum.o OBJS/sslerr.o OBJS/sslerrstrs.o OBJS/sslgrp.o OBJS/sslinfo.o OBJS/sslinit.o OBJS/sslmutex.o OBJS/sslnonce.o OBJS/sslprimitive.o OBJS/sslreveal.o OBJS/sslsecur.o OBJS/sslsnce.o OBJS/sslsock.o OBJS/sslspec.o OBJS/ssltrace.o OBJS/sslver.o OBJS/tls13con.o OBJS/tls13ech.o OBJS/tls13echv.o OBJS/tls13exthandle.o OBJS/tls13hashstate.o OBJS/tls13hkdf.o OBJS/tls13psk.o OBJS/tls13replay.o OBJS/tls13subcerts.o OBJS/unix_err.o echo OBJS/libssl.a OBJS/libssl.a grep -v ';-' ssl.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/ssl.def rm -f OBJS/libssl3.so i686-linux-gnu-gcc -shared -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,-soname -Wl,libssl3.so -Wl,--version-script,OBJS/ssl.def -o OBJS/libssl3.so OBJS/authcert.o OBJS/cmpcert.o OBJS/dtls13con.o OBJS/dtlscon.o OBJS/prelib.o OBJS/selfencrypt.o OBJS/ssl3con.o OBJS/ssl3ecc.o OBJS/ssl3ext.o OBJS/ssl3exthandle.o OBJS/ssl3gthr.o OBJS/sslauth.o OBJS/sslbloom.o OBJS/sslcert.o OBJS/sslcon.o OBJS/ssldef.o OBJS/sslencode.o OBJS/sslenum.o OBJS/sslerr.o OBJS/sslerrstrs.o OBJS/sslgrp.o OBJS/sslinfo.o OBJS/sslinit.o OBJS/sslmutex.o OBJS/sslnonce.o OBJS/sslprimitive.o OBJS/sslreveal.o OBJS/sslsecur.o OBJS/sslsnce.o OBJS/sslsock.o OBJS/sslspec.o OBJS/ssltrace.o OBJS/sslver.o OBJS/tls13con.o OBJS/tls13ech.o OBJS/tls13echv.o OBJS/tls13exthandle.o OBJS/tls13hashstate.o OBJS/tls13hkdf.o OBJS/tls13psk.o OBJS/tls13replay.o OBJS/tls13subcerts.o OBJS/unix_err.o -L/<>/dist/lib -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x OBJS/libssl3.so ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libssl.a /<>/dist/lib ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libssl3.so /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/ssl' make[5]: Entering directory '/<>/nss/lib/dbm' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/lib/dbm/include' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Nothing to be done for 'libs'. make[6]: Leaving directory '/<>/nss/lib/dbm/include' make[6]: Entering directory '/<>/nss/lib/dbm/src' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/db.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm db.c i686-linux-gnu-gcc -o OBJS/h_bigkey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm h_bigkey.c i686-linux-gnu-gcc -o OBJS/h_func.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm h_func.c i686-linux-gnu-gcc -o OBJS/h_log2.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm h_log2.c i686-linux-gnu-gcc -o OBJS/h_page.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm h_page.c i686-linux-gnu-gcc -o OBJS/hash.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm hash.c i686-linux-gnu-gcc -o OBJS/hash_buf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm hash_buf.c i686-linux-gnu-gcc -o OBJS/mktemp.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm mktemp.c i686-linux-gnu-gcc -o OBJS/dirent.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm dirent.c rm -f OBJS/libdbm.a ar cr OBJS/libdbm.a OBJS/db.o OBJS/h_bigkey.o OBJS/h_func.o OBJS/h_log2.o OBJS/h_page.o OBJS/hash.o OBJS/hash_buf.o OBJS/mktemp.o OBJS/dirent.o echo OBJS/libdbm.a OBJS/libdbm.a ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libdbm.a /<>/dist/lib make[6]: Leaving directory '/<>/nss/lib/dbm/src' make[5]: Leaving directory '/<>/nss/lib/dbm' make[5]: Entering directory '/<>/nss/lib/freebl' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/loader.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated loader.c rm -f OBJS/libfreebl.a ar cr OBJS/libfreebl.a OBJS/loader.o echo OBJS/libfreebl.a OBJS/libfreebl.a /usr/bin/make FREEBL_CHILD_BUILD=1 NEEDED_DUMMY=1 OBJDIR=OBJS/Linux_SINGLE_SHLIB libs make[6]: Entering directory '/<>/nss/lib/freebl' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/freeblver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated freeblver.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ldvector.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ldvector.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/sysrand.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated sysrand.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/sha_fast.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated sha_fast.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/md2.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated md2.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/md5.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated md5.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/sha512.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated sha512.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/cmac.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated cmac.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/alghmac.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated alghmac.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/rawhash.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated rawhash.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/arcfour.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated arcfour.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/arcfive.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated arcfive.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/crypto_primitives.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated crypto_primitives.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/blake2b.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated blake2b.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/desblapi.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated desblapi.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/des.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated des.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/drbg.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated drbg.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/chacha20poly1305.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated chacha20poly1305.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/cts.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated cts.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ctr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ctr.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/blinit.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated blinit.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/fipsfreebl.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated fipsfreebl.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/gcm.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated gcm.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/hmacct.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated hmacct.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/rijndael.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated rijndael.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/aeskeywrap.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated aeskeywrap.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/camellia.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated camellia.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/dh.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated dh.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ec.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ec.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ecdecode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ecdecode.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/pqg.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated pqg.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/dsa.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated dsa.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/rsa.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated rsa.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/rsapkcs.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated rsapkcs.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/shvfy.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated shvfy.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/tlsprfalg.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated tlsprfalg.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/jpake.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated jpake.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/secmpi.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated secmpi.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/mpprime.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated mpi/mpprime.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/mpmontg.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated mpi/mpmontg.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/mplogic.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated mpi/mplogic.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/mpi.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated mpi/mpi.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/mp_gf2m.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated mpi/mp_gf2m.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/mpcpucache.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated mpi/mpcpucache.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ecl.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ecl/ecl.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ecl_mult.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ecl/ecl_mult.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ecl_gf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ecl/ecl_gf.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ecp_aff.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ecl/ecp_aff.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ecp_jac.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ecl/ecp_jac.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ecp_mont.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ecl/ecp_mont.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ec_naf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ecl/ec_naf.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ecp_jm.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ecl/ecp_jm.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ecp_256.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ecl/ecp_256.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ecp_384.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ecl/ecp_384.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ecp_521.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ecl/ecp_521.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ecp_256_32.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ecl/ecp_256_32.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ecp_25519.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ecl/ecp_25519.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ecp_secp384r1.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ecl/ecp_secp384r1.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ecp_secp521r1.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ecl/ecp_secp521r1.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/curve25519_32.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ecl/curve25519_32.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/Hacl_Poly1305_32.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated verified/Hacl_Poly1305_32.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/Hacl_Chacha20.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated verified/Hacl_Chacha20.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/Hacl_Chacha20Poly1305_32.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated verified/Hacl_Chacha20Poly1305_32.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/stubs.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated stubs.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/nsslowhash.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated nsslowhash.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/gcm-x86.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -mpclmul -maes gcm-x86.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/aes-x86.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -mpclmul -maes aes-x86.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/sha256-x86.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -msha -mssse3 -msse4.1 sha256-x86.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/deprecated/seed.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated deprecated/seed.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/deprecated/alg2268.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated deprecated/alg2268.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/mpi_x86.o -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/ -I/<>/dist/private/ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/ -I/<>/dist/private/ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/ -I/<>/dist/private/ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -c mpi/mpi_x86.s grep -v ';-' freebl_hash_vector.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/Linux_SINGLE_SHLIB/freeblpriv.def rm -f OBJS/Linux_SINGLE_SHLIB/libfreeblpriv3.so i686-linux-gnu-gcc -shared -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,-soname -Wl,libfreeblpriv3.so -Wl,--version-script,OBJS/Linux_SINGLE_SHLIB/freeblpriv.def -Wl,-Bsymbolic -o OBJS/Linux_SINGLE_SHLIB/libfreeblpriv3.so OBJS/Linux_SINGLE_SHLIB/freeblver.o OBJS/Linux_SINGLE_SHLIB/ldvector.o OBJS/Linux_SINGLE_SHLIB/sysrand.o OBJS/Linux_SINGLE_SHLIB/sha_fast.o OBJS/Linux_SINGLE_SHLIB/md2.o OBJS/Linux_SINGLE_SHLIB/md5.o OBJS/Linux_SINGLE_SHLIB/sha512.o OBJS/Linux_SINGLE_SHLIB/cmac.o OBJS/Linux_SINGLE_SHLIB/alghmac.o OBJS/Linux_SINGLE_SHLIB/rawhash.o OBJS/Linux_SINGLE_SHLIB/arcfour.o OBJS/Linux_SINGLE_SHLIB/arcfive.o OBJS/Linux_SINGLE_SHLIB/crypto_primitives.o OBJS/Linux_SINGLE_SHLIB/blake2b.o OBJS/Linux_SINGLE_SHLIB/desblapi.o OBJS/Linux_SINGLE_SHLIB/des.o OBJS/Linux_SINGLE_SHLIB/drbg.o OBJS/Linux_SINGLE_SHLIB/chacha20poly1305.o OBJS/Linux_SINGLE_SHLIB/cts.o OBJS/Linux_SINGLE_SHLIB/ctr.o OBJS/Linux_SINGLE_SHLIB/blinit.o OBJS/Linux_SINGLE_SHLIB/fipsfreebl.o OBJS/Linux_SINGLE_SHLIB/gcm.o OBJS/Linux_SINGLE_SHLIB/hmacct.o OBJS/Linux_SINGLE_SHLIB/rijndael.o OBJS/Linux_SINGLE_SHLIB/aeskeywrap.o OBJS/Linux_SINGLE_SHLIB/camellia.o OBJS/Linux_SINGLE_SHLIB/dh.o OBJS/Linux_SINGLE_SHLIB/ec.o OBJS/Linux_SINGLE_SHLIB/ecdecode.o OBJS/Linux_SINGLE_SHLIB/pqg.o OBJS/Linux_SINGLE_SHLIB/dsa.o OBJS/Linux_SINGLE_SHLIB/rsa.o OBJS/Linux_SINGLE_SHLIB/rsapkcs.o OBJS/Linux_SINGLE_SHLIB/shvfy.o OBJS/Linux_SINGLE_SHLIB/tlsprfalg.o OBJS/Linux_SINGLE_SHLIB/jpake.o OBJS/Linux_SINGLE_SHLIB/secmpi.o OBJS/Linux_SINGLE_SHLIB/mpprime.o OBJS/Linux_SINGLE_SHLIB/mpmontg.o OBJS/Linux_SINGLE_SHLIB/mplogic.o OBJS/Linux_SINGLE_SHLIB/mpi.o OBJS/Linux_SINGLE_SHLIB/mp_gf2m.o OBJS/Linux_SINGLE_SHLIB/mpcpucache.o OBJS/Linux_SINGLE_SHLIB/ecl.o OBJS/Linux_SINGLE_SHLIB/ecl_mult.o OBJS/Linux_SINGLE_SHLIB/ecl_gf.o OBJS/Linux_SINGLE_SHLIB/ecp_aff.o OBJS/Linux_SINGLE_SHLIB/ecp_jac.o OBJS/Linux_SINGLE_SHLIB/ecp_mont.o OBJS/Linux_SINGLE_SHLIB/ec_naf.o OBJS/Linux_SINGLE_SHLIB/ecp_jm.o OBJS/Linux_SINGLE_SHLIB/ecp_256.o OBJS/Linux_SINGLE_SHLIB/ecp_384.o OBJS/Linux_SINGLE_SHLIB/ecp_521.o OBJS/Linux_SINGLE_SHLIB/ecp_256_32.o OBJS/Linux_SINGLE_SHLIB/ecp_25519.o OBJS/Linux_SINGLE_SHLIB/ecp_secp384r1.o OBJS/Linux_SINGLE_SHLIB/ecp_secp521r1.o OBJS/Linux_SINGLE_SHLIB/curve25519_32.o OBJS/Linux_SINGLE_SHLIB/Hacl_Poly1305_32.o OBJS/Linux_SINGLE_SHLIB/Hacl_Chacha20.o OBJS/Linux_SINGLE_SHLIB/Hacl_Chacha20Poly1305_32.o OBJS/Linux_SINGLE_SHLIB/stubs.o OBJS/Linux_SINGLE_SHLIB/nsslowhash.o OBJS/Linux_SINGLE_SHLIB/gcm-x86.o OBJS/Linux_SINGLE_SHLIB/aes-x86.o OBJS/Linux_SINGLE_SHLIB/sha256-x86.o OBJS/Linux_SINGLE_SHLIB/deprecated/seed.o OBJS/Linux_SINGLE_SHLIB/deprecated/alg2268.o OBJS/Linux_SINGLE_SHLIB/mpi_x86.o -ldl -lc chmod +x OBJS/Linux_SINGLE_SHLIB/libfreeblpriv3.so ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/Linux_SINGLE_SHLIB/libfreeblpriv3.so /<>/dist/lib make[6]: Leaving directory '/<>/nss/lib/freebl' /usr/bin/make FREEBL_CHILD_BUILD=1 USE_STUB_BUILD=1 OBJDIR=OBJS/Linux_SINGLE_SHLIB libs make[6]: Entering directory '/<>/nss/lib/freebl' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/lowhash_vector.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated lowhash_vector.c grep -v ';-' freebl_hash.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/Linux_SINGLE_SHLIB/freebl.def rm -f OBJS/Linux_SINGLE_SHLIB/libfreebl3.so i686-linux-gnu-gcc -shared -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,-soname -Wl,libfreebl3.so -Wl,--version-script,OBJS/Linux_SINGLE_SHLIB/freebl.def -Wl,-Bsymbolic -o OBJS/Linux_SINGLE_SHLIB/libfreebl3.so OBJS/Linux_SINGLE_SHLIB/lowhash_vector.o -ldl -lc chmod +x OBJS/Linux_SINGLE_SHLIB/libfreebl3.so ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/Linux_SINGLE_SHLIB/libfreebl3.so /<>/dist/lib make[6]: Leaving directory '/<>/nss/lib/freebl' ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libfreebl.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/freebl' make[5]: Entering directory '/<>/nss/lib/softoken' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/lib/softoken/legacydb' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/dbmshim.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm dbmshim.c i686-linux-gnu-gcc -o OBJS/keydb.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm keydb.c i686-linux-gnu-gcc -o OBJS/lgattr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lgattr.c i686-linux-gnu-gcc -o OBJS/lgcreate.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lgcreate.c i686-linux-gnu-gcc -o OBJS/lgdestroy.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lgdestroy.c i686-linux-gnu-gcc -o OBJS/lgfind.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lgfind.c i686-linux-gnu-gcc -o OBJS/lgfips.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lgfips.c i686-linux-gnu-gcc -o OBJS/lginit.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lginit.c i686-linux-gnu-gcc -o OBJS/lgutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lgutil.c i686-linux-gnu-gcc -o OBJS/lowcert.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lowcert.c i686-linux-gnu-gcc -o OBJS/lowkey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lowkey.c i686-linux-gnu-gcc -o OBJS/pcertdb.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm pcertdb.c i686-linux-gnu-gcc -o OBJS/pk11db.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm pk11db.c rm -f OBJS/libnssdbm.a ar cr OBJS/libnssdbm.a OBJS/dbmshim.o OBJS/keydb.o OBJS/lgattr.o OBJS/lgcreate.o OBJS/lgdestroy.o OBJS/lgfind.o OBJS/lgfips.o OBJS/lginit.o OBJS/lgutil.o OBJS/lowcert.o OBJS/lowkey.o OBJS/pcertdb.o OBJS/pk11db.o echo OBJS/libnssdbm.a OBJS/libnssdbm.a grep -v ';-' nssdbm.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/nssdbm.def rm -f OBJS/libnssdbm3.so i686-linux-gnu-gcc -shared -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,-soname -Wl,libnssdbm3.so -Wl,--version-script,OBJS/nssdbm.def -o OBJS/libnssdbm3.so OBJS/dbmshim.o OBJS/keydb.o OBJS/lgattr.o OBJS/lgcreate.o OBJS/lgdestroy.o OBJS/lgfind.o OBJS/lgfips.o OBJS/lginit.o OBJS/lgutil.o OBJS/lowcert.o OBJS/lowkey.o OBJS/pcertdb.o OBJS/pk11db.o /<>/dist/lib/libfreebl.a /<>/dist/lib/libdbm.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x OBJS/libnssdbm3.so ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnssdbm.a /<>/dist/lib ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libnssdbm3.so /<>/dist/lib make[6]: Leaving directory '/<>/nss/lib/softoken/legacydb' i686-linux-gnu-gcc -o OBJS/fipsaudt.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss fipsaudt.c i686-linux-gnu-gcc -o OBJS/fipstest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss fipstest.c i686-linux-gnu-gcc -o OBJS/fipstokn.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss fipstokn.c i686-linux-gnu-gcc -o OBJS/kbkdf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss kbkdf.c i686-linux-gnu-gcc -o OBJS/lowkey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss lowkey.c i686-linux-gnu-gcc -o OBJS/lowpbe.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss lowpbe.c i686-linux-gnu-gcc -o OBJS/padbuf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss padbuf.c i686-linux-gnu-gcc -o OBJS/pkcs11.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkcs11.c i686-linux-gnu-gcc -o OBJS/pkcs11c.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkcs11c.c i686-linux-gnu-gcc -o OBJS/pkcs11u.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkcs11u.c i686-linux-gnu-gcc -o OBJS/sdb.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sdb.c i686-linux-gnu-gcc -o OBJS/sftkdb.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sftkdb.c i686-linux-gnu-gcc -o OBJS/sftkdhverify.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sftkdhverify.c i686-linux-gnu-gcc -o OBJS/sftkhmac.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sftkhmac.c i686-linux-gnu-gcc -o OBJS/sftkike.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sftkike.c i686-linux-gnu-gcc -o OBJS/sftkmessage.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sftkmessage.c i686-linux-gnu-gcc -o OBJS/sftkpars.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sftkpars.c i686-linux-gnu-gcc -o OBJS/sftkpwd.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sftkpwd.c i686-linux-gnu-gcc -o OBJS/softkver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss softkver.c i686-linux-gnu-gcc -o OBJS/tlsprf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss tlsprf.c i686-linux-gnu-gcc -o OBJS/jpakesftk.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss jpakesftk.c i686-linux-gnu-gcc -o OBJS/lgglue.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss lgglue.c rm -f OBJS/libsoftokn.a ar cr OBJS/libsoftokn.a OBJS/fipsaudt.o OBJS/fipstest.o OBJS/fipstokn.o OBJS/kbkdf.o OBJS/lowkey.o OBJS/lowpbe.o OBJS/padbuf.o OBJS/pkcs11.o OBJS/pkcs11c.o OBJS/pkcs11u.o OBJS/sdb.o OBJS/sftkdb.o OBJS/sftkdhverify.o OBJS/sftkhmac.o OBJS/sftkike.o OBJS/sftkmessage.o OBJS/sftkpars.o OBJS/sftkpwd.o OBJS/softkver.o OBJS/tlsprf.o OBJS/jpakesftk.o OBJS/lgglue.o echo OBJS/libsoftokn.a OBJS/libsoftokn.a grep -v ';-' softokn.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/softokn.def rm -f OBJS/libsoftokn3.so i686-linux-gnu-gcc -shared -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,-soname -Wl,libsoftokn3.so -Wl,--version-script,OBJS/softokn.def -o OBJS/libsoftokn3.so OBJS/fipsaudt.o OBJS/fipstest.o OBJS/fipstokn.o OBJS/kbkdf.o OBJS/lowkey.o OBJS/lowpbe.o OBJS/padbuf.o OBJS/pkcs11.o OBJS/pkcs11c.o OBJS/pkcs11u.o OBJS/sdb.o OBJS/sftkdb.o OBJS/sftkdhverify.o OBJS/sftkhmac.o OBJS/sftkike.o OBJS/sftkmessage.o OBJS/sftkpars.o OBJS/sftkpwd.o OBJS/softkver.o OBJS/tlsprf.o OBJS/jpakesftk.o OBJS/lgglue.o /<>/dist/lib/libfreebl.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x OBJS/libsoftokn3.so ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libsoftokn.a /<>/dist/lib ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libsoftokn3.so /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/softoken' make[4]: Leaving directory '/<>/nss/lib' make[4]: Entering directory '/<>/nss/cmd' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/<>/nss/cmd/lib' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/basicutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss basicutil.c i686-linux-gnu-gcc -o OBJS/secutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secutil.c i686-linux-gnu-gcc -o OBJS/secpwd.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secpwd.c i686-linux-gnu-gcc -o OBJS/derprint.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss derprint.c i686-linux-gnu-gcc -o OBJS/moreoids.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss moreoids.c i686-linux-gnu-gcc -o OBJS/pppolicy.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pppolicy.c i686-linux-gnu-gcc -o OBJS/ffs.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ffs.c i686-linux-gnu-gcc -o OBJS/pk11table.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11table.c rm -f OBJS/libsectool.a ar cr OBJS/libsectool.a OBJS/basicutil.o OBJS/secutil.o OBJS/secpwd.o OBJS/derprint.o OBJS/moreoids.o OBJS/pppolicy.o OBJS/ffs.o OBJS/pk11table.o echo OBJS/libsectool.a OBJS/libsectool.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libsectool.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/cmd/lib' make[5]: Entering directory '/<>/nss/cmd/bltest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/blapitest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm -I/<>/dist/public/softoken blapitest.c rm -f OBJS/bltest i686-linux-gnu-gcc -o OBJS/bltest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm -I/<>/dist/public/softoken OBJS/blapitest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/bltest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/bltest' make[5]: Entering directory '/<>/nss/cmd/ecperf' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/ecperf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ecperf.c rm -f OBJS/ecperf i686-linux-gnu-gcc -o OBJS/ecperf -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/ecperf.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/ecperf /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/ecperf' make[5]: Entering directory '/<>/nss/cmd/fbectest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/fbectest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss fbectest.c rm -f OBJS/fbectest i686-linux-gnu-gcc -o OBJS/fbectest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/fbectest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/fbectest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/fbectest' make[5]: Entering directory '/<>/nss/cmd/fipstest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/fipstest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss fipstest.c rm -f OBJS/fipstest i686-linux-gnu-gcc -o OBJS/fipstest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/fipstest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/fipstest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/fipstest' make[5]: Entering directory '/<>/nss/cmd/lowhashtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/lowhashtest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/freebl -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm -I/<>/dist/public/softoken lowhashtest.c rm -f OBJS/lowhashtest i686-linux-gnu-gcc -o OBJS/lowhashtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/freebl -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm -I/<>/dist/public/softoken OBJS/lowhashtest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -lfreebl3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/lowhashtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/lowhashtest' make[5]: Entering directory '/<>/nss/cmd/shlibsign' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/cmd/shlibsign/mangle' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/mangle.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss mangle.c rm -f OBJS/mangle i686-linux-gnu-gcc -o OBJS/mangle -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/mangle.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/mangle /<>/dist/bin make[6]: Leaving directory '/<>/nss/cmd/shlibsign/mangle' i686-linux-gnu-gcc -o OBJS/shlibsign.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss shlibsign.c rm -f OBJS/shlibsign i686-linux-gnu-gcc -o OBJS/shlibsign -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/shlibsign.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/shlibsign /<>/dist/bin ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/shlibsign /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/shlibsign' make[5]: Entering directory '/<>/nss/cmd/addbuiltin' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/addbuiltin.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd addbuiltin.c rm -f OBJS/addbuiltin i686-linux-gnu-gcc -o OBJS/addbuiltin -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/addbuiltin.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/addbuiltin /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/addbuiltin' make[5]: Entering directory '/<>/nss/cmd/atob' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/atob.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm atob.c rm -f OBJS/atob i686-linux-gnu-gcc -o OBJS/atob -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/atob.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/atob /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/atob' make[5]: Entering directory '/<>/nss/cmd/btoa' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/btoa.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm btoa.c rm -f OBJS/btoa i686-linux-gnu-gcc -o OBJS/btoa -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/btoa.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/btoa /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/btoa' make[5]: Entering directory '/<>/nss/cmd/certutil' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/certext.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd certext.c i686-linux-gnu-gcc -o OBJS/certutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd certutil.c i686-linux-gnu-gcc -o OBJS/keystuff.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd keystuff.c rm -f OBJS/certutil i686-linux-gnu-gcc -o OBJS/certutil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd OBJS/certext.o OBJS/certutil.o OBJS/keystuff.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/certutil /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/certutil' make[5]: Entering directory '/<>/nss/cmd/chktest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/chktest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm chktest.c rm -f OBJS/chktest i686-linux-gnu-gcc -o OBJS/chktest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/chktest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/chktest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/chktest' make[5]: Entering directory '/<>/nss/cmd/crlutil' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/crlgen_lex.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm crlgen_lex.c i686-linux-gnu-gcc -o OBJS/crlgen.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm crlgen.c i686-linux-gnu-gcc -o OBJS/crlutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm crlutil.c rm -f OBJS/crlutil i686-linux-gnu-gcc -o OBJS/crlutil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/crlgen_lex.o OBJS/crlgen.o OBJS/crlutil.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/crlutil /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/crlutil' make[5]: Entering directory '/<>/nss/cmd/crmftest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/testcrmf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss testcrmf.c rm -f OBJS/crmftest i686-linux-gnu-gcc -o OBJS/crmftest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/testcrmf.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libcrmf.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/crmftest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/crmftest' make[5]: Entering directory '/<>/nss/cmd/dbtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/dbtest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm dbtest.c rm -f OBJS/dbtest i686-linux-gnu-gcc -o OBJS/dbtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/dbtest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/dbtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/dbtest' make[5]: Entering directory '/<>/nss/cmd/derdump' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/derdump.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm derdump.c rm -f OBJS/derdump i686-linux-gnu-gcc -o OBJS/derdump -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/derdump.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/derdump /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/derdump' make[5]: Entering directory '/<>/nss/cmd/digest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/digest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm digest.c rm -f OBJS/digest i686-linux-gnu-gcc -o OBJS/digest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/digest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/digest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/digest' make[5]: Entering directory '/<>/nss/cmd/httpserv' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/httpserv.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm httpserv.c rm -f OBJS/httpserv i686-linux-gnu-gcc -o OBJS/httpserv -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/httpserv.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/httpserv /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/httpserv' make[5]: Entering directory '/<>/nss/cmd/listsuites' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/listsuites.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd listsuites.c rm -f OBJS/listsuites i686-linux-gnu-gcc -o OBJS/listsuites -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/listsuites.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/listsuites /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/listsuites' make[5]: Entering directory '/<>/nss/cmd/makepqg' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/makepqg.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm makepqg.c rm -f OBJS/makepqg i686-linux-gnu-gcc -o OBJS/makepqg -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm OBJS/makepqg.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/makepqg /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/makepqg' make[5]: Entering directory '/<>/nss/cmd/multinit' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/multinit.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss multinit.c rm -f OBJS/multinit i686-linux-gnu-gcc -o OBJS/multinit -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/multinit.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/multinit /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/multinit' make[5]: Entering directory '/<>/nss/cmd/nss-policy-check' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/nss-policy-check.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd nss-policy-check.c rm -f OBJS/nss-policy-check i686-linux-gnu-gcc -o OBJS/nss-policy-check -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/nss-policy-check.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/nss-policy-check /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/nss-policy-check' make[5]: Entering directory '/<>/nss/cmd/ocspclnt' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/ocspclnt.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd ocspclnt.c rm -f OBJS/ocspclnt i686-linux-gnu-gcc -o OBJS/ocspclnt -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd OBJS/ocspclnt.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/ocspclnt /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/ocspclnt' make[5]: Entering directory '/<>/nss/cmd/ocspresp' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/ocspresp.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd ocspresp.c rm -f OBJS/ocspresp i686-linux-gnu-gcc -o OBJS/ocspresp -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/ocspresp.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/ocspresp /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/ocspresp' make[5]: Entering directory '/<>/nss/cmd/oidcalc' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/oidcalc.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm oidcalc.c rm -f OBJS/oidcalc i686-linux-gnu-gcc -o OBJS/oidcalc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/oidcalc.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/oidcalc /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/oidcalc' make[5]: Entering directory '/<>/nss/cmd/p7content' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/p7content.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd p7content.c rm -f OBJS/p7content i686-linux-gnu-gcc -o OBJS/p7content -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/p7content.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/p7content /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/p7content' make[5]: Entering directory '/<>/nss/cmd/p7env' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/p7env.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd p7env.c rm -f OBJS/p7env i686-linux-gnu-gcc -o OBJS/p7env -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/p7env.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/p7env /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/p7env' make[5]: Entering directory '/<>/nss/cmd/p7sign' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/p7sign.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd p7sign.c rm -f OBJS/p7sign i686-linux-gnu-gcc -o OBJS/p7sign -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/p7sign.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/p7sign /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/p7sign' make[5]: Entering directory '/<>/nss/cmd/p7verify' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/p7verify.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd p7verify.c rm -f OBJS/p7verify i686-linux-gnu-gcc -o OBJS/p7verify -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/p7verify.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/p7verify /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/p7verify' make[5]: Entering directory '/<>/nss/cmd/pk12util' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pk12util.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd pk12util.c rm -f OBJS/pk12util i686-linux-gnu-gcc -o OBJS/pk12util -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd OBJS/pk12util.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pk12util /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/pk12util' make[5]: Entering directory '/<>/nss/cmd/pk11importtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pk11importtest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd pk11importtest.c rm -f OBJS/pk11importtest i686-linux-gnu-gcc -o OBJS/pk11importtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/pk11importtest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pk11importtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/pk11importtest' make[5]: Entering directory '/<>/nss/cmd/pk11ectest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pk11ectest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11ectest.c rm -f OBJS/pk11ectest i686-linux-gnu-gcc -o OBJS/pk11ectest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/pk11ectest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pk11ectest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/pk11ectest' make[5]: Entering directory '/<>/nss/cmd/pk11gcmtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pk11gcmtest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11gcmtest.c rm -f OBJS/pk11gcmtest i686-linux-gnu-gcc -o OBJS/pk11gcmtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/pk11gcmtest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pk11gcmtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/pk11gcmtest' make[5]: Entering directory '/<>/nss/cmd/pk11mode' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pk11mode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd pk11mode.c rm -f OBJS/pk11mode i686-linux-gnu-gcc -o OBJS/pk11mode -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/pk11mode.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pk11mode /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/pk11mode' make[5]: Entering directory '/<>/nss/cmd/pk1sign' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pk1sign.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd pk1sign.c rm -f OBJS/pk1sign i686-linux-gnu-gcc -o OBJS/pk1sign -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/pk1sign.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pk1sign /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/pk1sign' make[5]: Entering directory '/<>/nss/cmd/pp' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pp.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm pp.c rm -f OBJS/pp i686-linux-gnu-gcc -o OBJS/pp -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/pp.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pp /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/pp' make[5]: Entering directory '/<>/nss/cmd/pwdecrypt' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pwdecrypt.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd pwdecrypt.c rm -f OBJS/pwdecrypt i686-linux-gnu-gcc -o OBJS/pwdecrypt -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd OBJS/pwdecrypt.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pwdecrypt /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/pwdecrypt' make[5]: Entering directory '/<>/nss/cmd/rsaperf' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/rsaperf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd rsaperf.c i686-linux-gnu-gcc -o OBJS/defkey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd defkey.c rm -f OBJS/rsaperf i686-linux-gnu-gcc -o OBJS/rsaperf -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd OBJS/rsaperf.o OBJS/defkey.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/rsaperf /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/rsaperf' make[5]: Entering directory '/<>/nss/cmd/rsapoptst' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/rsapoptst.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm -I/<>/dist/public/softoken rsapoptst.c rm -f OBJS/rsapoptst i686-linux-gnu-gcc -o OBJS/rsapoptst -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm -I/<>/dist/public/softoken OBJS/rsapoptst.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/rsapoptst /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/rsapoptst' make[5]: Entering directory '/<>/nss/cmd/sdbthreadtst' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/sdbthreadtst.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sdbthreadtst.c rm -f OBJS/sdbthreadtst i686-linux-gnu-gcc -o OBJS/sdbthreadtst -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/sdbthreadtst.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/sdbthreadtst /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/sdbthreadtst' make[5]: Entering directory '/<>/nss/cmd/sdrtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/sdrtest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd sdrtest.c rm -f OBJS/sdrtest i686-linux-gnu-gcc -o OBJS/sdrtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd OBJS/sdrtest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/sdrtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/sdrtest' make[5]: Entering directory '/<>/nss/cmd/selfserv' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/selfserv.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm selfserv.c rm -f OBJS/selfserv i686-linux-gnu-gcc -o OBJS/selfserv -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/selfserv.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/selfserv /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/selfserv' make[5]: Entering directory '/<>/nss/cmd/signtool' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/signtool.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd signtool.c i686-linux-gnu-gcc -o OBJS/certgen.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd certgen.c i686-linux-gnu-gcc -o OBJS/javascript.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd javascript.c i686-linux-gnu-gcc -o OBJS/list.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd list.c i686-linux-gnu-gcc -o OBJS/sign.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd sign.c i686-linux-gnu-gcc -o OBJS/util.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd util.c i686-linux-gnu-gcc -o OBJS/verify.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd verify.c i686-linux-gnu-gcc -o OBJS/zip.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd zip.c rm -f OBJS/signtool i686-linux-gnu-gcc -o OBJS/signtool -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/signtool.o OBJS/certgen.o OBJS/javascript.o OBJS/list.o OBJS/sign.o OBJS/util.o OBJS/verify.o OBJS/zip.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libjar.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/signtool /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/signtool' make[5]: Entering directory '/<>/nss/cmd/signver' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/signver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd signver.c i686-linux-gnu-gcc -o OBJS/pk7print.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd pk7print.c rm -f OBJS/signver i686-linux-gnu-gcc -o OBJS/signver -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd OBJS/signver.o OBJS/pk7print.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/signver /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/signver' make[5]: Entering directory '/<>/nss/cmd/smimetools' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rules.mk:7: warning: overriding recipe for target 'install' ../../coreconf/rules.mk:73: warning: ignoring old recipe for target 'install' i686-linux-gnu-gcc -o OBJS/cmsutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm cmsutil.c rm -f OBJS/cmsutil i686-linux-gnu-gcc -o OBJS/cmsutil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/cmsutil.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/cmsutil /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/smimetools' make[5]: Entering directory '/<>/nss/cmd/ssltap' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/ssltap.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm ssltap.c rm -f OBJS/ssltap i686-linux-gnu-gcc -o OBJS/ssltap -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/ssltap.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/ssltap /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/ssltap' make[5]: Entering directory '/<>/nss/cmd/strsclnt' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/strsclnt.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm strsclnt.c rm -f OBJS/strsclnt i686-linux-gnu-gcc -o OBJS/strsclnt -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/strsclnt.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/strsclnt /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/strsclnt' make[5]: Entering directory '/<>/nss/cmd/symkeyutil' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/symkeyutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd symkeyutil.c rm -f OBJS/symkeyutil i686-linux-gnu-gcc -o OBJS/symkeyutil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd OBJS/symkeyutil.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/symkeyutil /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/symkeyutil' make[5]: Entering directory '/<>/nss/cmd/tests' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/baddbdir.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm baddbdir.c rm -f OBJS/baddbdir i686-linux-gnu-gcc -o OBJS/baddbdir -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/baddbdir.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc i686-linux-gnu-gcc -o OBJS/conflict.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm conflict.c rm -f OBJS/conflict i686-linux-gnu-gcc -o OBJS/conflict -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/conflict.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc i686-linux-gnu-gcc -o OBJS/dertimetest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm dertimetest.c rm -f OBJS/dertimetest i686-linux-gnu-gcc -o OBJS/dertimetest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/dertimetest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc i686-linux-gnu-gcc -o OBJS/encodeinttest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm encodeinttest.c rm -f OBJS/encodeinttest i686-linux-gnu-gcc -o OBJS/encodeinttest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/encodeinttest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc i686-linux-gnu-gcc -o OBJS/nonspr10.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm nonspr10.c rm -f OBJS/nonspr10 i686-linux-gnu-gcc -o OBJS/nonspr10 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/nonspr10.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc i686-linux-gnu-gcc -o OBJS/remtest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm remtest.c rm -f OBJS/remtest i686-linux-gnu-gcc -o OBJS/remtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/remtest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc i686-linux-gnu-gcc -o OBJS/secmodtest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm secmodtest.c rm -f OBJS/secmodtest i686-linux-gnu-gcc -o OBJS/secmodtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/secmodtest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/baddbdir OBJS/conflict OBJS/dertimetest OBJS/encodeinttest OBJS/nonspr10 OBJS/remtest OBJS/secmodtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/tests' make[5]: Entering directory '/<>/nss/cmd/tstclnt' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/tstclnt.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm tstclnt.c rm -f OBJS/tstclnt i686-linux-gnu-gcc -o OBJS/tstclnt -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/tstclnt.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/tstclnt /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/tstclnt' make[5]: Entering directory '/<>/nss/cmd/validation' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/validation.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd validation.c rm -f OBJS/validation i686-linux-gnu-gcc -o OBJS/validation -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd OBJS/validation.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/validation /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/validation' make[5]: Entering directory '/<>/nss/cmd/vfychain' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/vfychain.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd vfychain.c rm -f OBJS/vfychain i686-linux-gnu-gcc -o OBJS/vfychain -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/vfychain.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/vfychain /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/vfychain' make[5]: Entering directory '/<>/nss/cmd/vfyserv' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/vfyserv.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm vfyserv.c i686-linux-gnu-gcc -o OBJS/vfyutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm vfyutil.c rm -f OBJS/vfyserv i686-linux-gnu-gcc -o OBJS/vfyserv -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/vfyserv.o OBJS/vfyutil.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/vfyserv /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/vfyserv' make[5]: Entering directory '/<>/nss/cmd/modutil' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/modutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm modutil.c i686-linux-gnu-gcc -o OBJS/pk11.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm pk11.c i686-linux-gnu-gcc -o OBJS/instsec.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm instsec.c i686-linux-gnu-gcc -o OBJS/install.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm install.c i686-linux-gnu-gcc -o OBJS/installparse.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm installparse.c i686-linux-gnu-gcc -o OBJS/install-ds.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm install-ds.c i686-linux-gnu-gcc -o OBJS/lex.Pk11Install_yy.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm lex.Pk11Install_yy.c rm -f OBJS/modutil i686-linux-gnu-gcc -o OBJS/modutil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm OBJS/modutil.o OBJS/pk11.o OBJS/instsec.o OBJS/install.o OBJS/installparse.o OBJS/install-ds.o OBJS/lex.Pk11Install_yy.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libjar.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/modutil /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/modutil' make[5]: Entering directory '/<>/nss/cmd/pkix-errcodes' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pkix-errcodes.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd pkix-errcodes.c rm -f OBJS/pkix-errcodes i686-linux-gnu-gcc -o OBJS/pkix-errcodes -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/pkix-errcodes.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pkix-errcodes /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/pkix-errcodes' make[4]: Leaving directory '/<>/nss/cmd' make[4]: Entering directory '/<>/nss/cpputil' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-g++ -o OBJS/databuffer.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x databuffer.cc i686-linux-gnu-g++ -o OBJS/dummy_io.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x dummy_io.cc i686-linux-gnu-g++ -o OBJS/dummy_io_fwd.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x dummy_io_fwd.cc i686-linux-gnu-g++ -o OBJS/tls_parser.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_parser.cc rm -f OBJS/libcpputil.a ar cr OBJS/libcpputil.a OBJS/databuffer.o OBJS/dummy_io.o OBJS/dummy_io_fwd.o OBJS/tls_parser.o echo OBJS/libcpputil.a OBJS/libcpputil.a ../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libcpputil.a /<>/dist/lib make[4]: Leaving directory '/<>/nss/cpputil' make[4]: Entering directory '/<>/nss/gtests' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/<>/nss/gtests/google_test' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-g++ -o OBJS/gtest/src/gtest-all.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -Igtest/include/ -Igtest -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/gtest -I/<>/dist/private/gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x gtest/src/gtest-all.cc rm -f OBJS/libgtest.a ar cr OBJS/libgtest.a OBJS/gtest/src/gtest-all.o echo OBJS/libgtest.a OBJS/libgtest.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libgtest.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/gtests/google_test' make[5]: Entering directory '/<>/nss/gtests/common' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-g++ -o OBJS/gtests.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x gtests.cc rm -f OBJS/libgtestutil.a ar cr OBJS/libgtestutil.a OBJS/gtests.o echo OBJS/libgtestutil.a OBJS/libgtestutil.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libgtestutil.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/gtests/common' make[5]: Entering directory '/<>/nss/gtests/util_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-g++ -o OBJS/util_aligned_malloc_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_aligned_malloc_unittest.cc i686-linux-gnu-g++ -o OBJS/util_b64_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_b64_unittest.cc i686-linux-gnu-g++ -o OBJS/util_gtests.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_gtests.cc i686-linux-gnu-g++ -o OBJS/util_memcmpzero_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_memcmpzero_unittest.cc i686-linux-gnu-g++ -o OBJS/util_pkcs11uri_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_pkcs11uri_unittest.cc i686-linux-gnu-g++ -o OBJS/util_secasn1d_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_secasn1d_unittest.cc i686-linux-gnu-g++ -o OBJS/util_utf8_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_utf8_unittest.cc rm -f OBJS/util_gtest i686-linux-gnu-g++ -o OBJS/util_gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util OBJS/util_aligned_malloc_unittest.o OBJS/util_b64_unittest.o OBJS/util_gtests.o OBJS/util_memcmpzero_unittest.o OBJS/util_pkcs11uri_unittest.o OBJS/util_secasn1d_unittest.o OBJS/util_utf8_unittest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libnssutil.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/util_gtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/gtests/util_gtest' make[5]: Entering directory '/<>/nss/gtests/base_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-g++ -o OBJS/utf8_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x utf8_unittest.cc rm -f OBJS/base_gtest i686-linux-gnu-g++ -o OBJS/base_gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest OBJS/utf8_unittest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libnssb.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/base_gtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/gtests/base_gtest' make[5]: Entering directory '/<>/nss/gtests/certdb_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-g++ -o OBJS/alg1485_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x alg1485_unittest.cc i686-linux-gnu-g++ -o OBJS/cert_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x cert_unittest.cc i686-linux-gnu-g++ -o OBJS/decode_certs_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x decode_certs_unittest.cc rm -f OBJS/certdb_gtest i686-linux-gnu-g++ -o OBJS/certdb_gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest OBJS/alg1485_unittest.o OBJS/cert_unittest.o OBJS/decode_certs_unittest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/certdb_gtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/gtests/certdb_gtest' make[5]: Entering directory '/<>/nss/gtests/certhigh_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-g++ -o OBJS/certhigh_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x certhigh_unittest.cc rm -f OBJS/certhigh_gtest i686-linux-gnu-g++ -o OBJS/certhigh_gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest OBJS/certhigh_unittest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/certhigh_gtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/gtests/certhigh_gtest' make[5]: Entering directory '/<>/nss/gtests/cryptohi_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-g++ -o OBJS/cryptohi_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x cryptohi_unittest.cc rm -f OBJS/cryptohi_gtest i686-linux-gnu-g++ -o OBJS/cryptohi_gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest OBJS/cryptohi_unittest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/cryptohi_gtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/gtests/cryptohi_gtest' make[5]: Entering directory '/<>/nss/gtests/der_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-g++ -o OBJS/der_getint_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x der_getint_unittest.cc i686-linux-gnu-g++ -o OBJS/der_quickder_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x der_quickder_unittest.cc i686-linux-gnu-g++ -o OBJS/p12_import_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x p12_import_unittest.cc rm -f OBJS/der_gtest i686-linux-gnu-g++ -o OBJS/der_gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest OBJS/der_getint_unittest.o OBJS/der_quickder_unittest.o OBJS/p12_import_unittest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/der_gtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/gtests/der_gtest' make[5]: Entering directory '/<>/nss/gtests/freebl_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-g++ -o OBJS/dh_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../lib/freebl/ecl -I../../lib/freebl/mpi -I../../lib/freebl -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x dh_unittest.cc i686-linux-gnu-g++ -o OBJS/ecl_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../lib/freebl/ecl -I../../lib/freebl/mpi -I../../lib/freebl -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ecl_unittest.cc i686-linux-gnu-g++ -o OBJS/rsa_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../lib/freebl/ecl -I../../lib/freebl/mpi -I../../lib/freebl -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x rsa_unittest.cc i686-linux-gnu-g++ -o OBJS/cmac_unittests.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../lib/freebl/ecl -I../../lib/freebl/mpi -I../../lib/freebl -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x cmac_unittests.cc rm -f OBJS/freebl_gtest i686-linux-gnu-g++ -o OBJS/freebl_gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../lib/freebl/ecl -I../../lib/freebl/mpi -I../../lib/freebl -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil OBJS/dh_unittest.o OBJS/ecl_unittest.o OBJS/rsa_unittest.o OBJS/cmac_unittests.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libcpputil.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/freebl_gtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/gtests/freebl_gtest' make[5]: Entering directory '/<>/nss/gtests/pkcs11testmodule' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-g++ -o OBJS/pkcs11testmodule.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security pkcs11testmodule.cpp grep -v ';-' pkcs11testmodule.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/pkcs11testmodule.def rm -f OBJS/libpkcs11testmodule.so i686-linux-gnu-gcc -shared -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,-soname -Wl,libpkcs11testmodule.so -Wl,--version-script,OBJS/pkcs11testmodule.def -o OBJS/libpkcs11testmodule.so OBJS/pkcs11testmodule.o /<>/dist/lib/libcpputil.a -lpthread -ldl -lc chmod +x OBJS/libpkcs11testmodule.so ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libpkcs11testmodule.so /<>/dist/lib make[5]: Leaving directory '/<>/nss/gtests/pkcs11testmodule' make[5]: Entering directory '/<>/nss/gtests/pk11_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-g++ -o OBJS/pk11_aes_gcm_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_aes_gcm_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_aeskeywrap_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_aeskeywrap_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_aeskeywrapkwp_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_aeskeywrapkwp_unittest.cc pk11_aeskeywrapkwp_unittest.cc: In function ‘void __static_initialization_and_destruction_0(int, int)’: pk11_aeskeywrapkwp_unittest.cc:123:1: note: variable tracking size limit exceeded with ‘-fvar-tracking-assignments’, retrying without 123 | } /* nss_test */ | ^ i686-linux-gnu-g++ -o OBJS/pk11_aeskeywrappad_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_aeskeywrappad_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_cbc_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_cbc_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_chacha20poly1305_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_chacha20poly1305_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_curve25519_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_curve25519_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_der_private_key_import_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_der_private_key_import_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_des_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_des_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_dsa_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_dsa_unittest.cc pk11_dsa_unittest.cc: In function ‘void __static_initialization_and_destruction_0(int, int)’: pk11_dsa_unittest.cc:81:1: note: variable tracking size limit exceeded with ‘-fvar-tracking-assignments’, retrying without 81 | } // namespace nss_test | ^ i686-linux-gnu-g++ -o OBJS/pk11_ecdsa_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_ecdsa_unittest.cc pk11_ecdsa_unittest.cc: In function ‘void __static_initialization_and_destruction_0(int, int)’: pk11_ecdsa_unittest.cc:288:1: note: variable tracking size limit exceeded with ‘-fvar-tracking-assignments’, retrying without 288 | } // namespace nss_test | ^ i686-linux-gnu-g++ -o OBJS/pk11_ecdh_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_ecdh_unittest.cc pk11_ecdh_unittest.cc: In function ‘void __static_initialization_and_destruction_0(int, int)’: pk11_ecdh_unittest.cc:86:1: note: variable tracking size limit exceeded with ‘-fvar-tracking-assignments’, retrying without 86 | } // namespace nss_test | ^ i686-linux-gnu-g++ -o OBJS/pk11_encrypt_derive_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_encrypt_derive_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_export_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_export_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_find_certs_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_find_certs_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_hkdf_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_hkdf_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_hmac_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_hmac_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_hpke_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_hpke_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_ike_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_ike_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_import_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_import_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_kbkdf.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_kbkdf.cc i686-linux-gnu-g++ -o OBJS/pk11_keygen.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_keygen.cc i686-linux-gnu-g++ -o OBJS/pk11_key_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_key_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_module_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_module_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_pbkdf2_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_pbkdf2_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_prf_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_prf_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_prng_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_prng_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_rsaencrypt_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_rsaencrypt_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_rsaoaep_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_rsaoaep_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_rsapkcs1_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_rsapkcs1_unittest.cc pk11_rsapkcs1_unittest.cc: In function ‘void __static_initialization_and_destruction_0(int, int)’: pk11_rsapkcs1_unittest.cc:294:1: note: variable tracking size limit exceeded with ‘-fvar-tracking-assignments’, retrying without 294 | } // namespace nss_test | ^ i686-linux-gnu-g++ -o OBJS/pk11_rsapss_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_rsapss_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_signature_test.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_signature_test.cc i686-linux-gnu-g++ -o OBJS/pk11_seed_cbc_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_seed_cbc_unittest.cc rm -f OBJS/pk11_gtest i686-linux-gnu-g++ -o OBJS/pk11_gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil OBJS/pk11_aes_gcm_unittest.o OBJS/pk11_aeskeywrap_unittest.o OBJS/pk11_aeskeywrapkwp_unittest.o OBJS/pk11_aeskeywrappad_unittest.o OBJS/pk11_cbc_unittest.o OBJS/pk11_chacha20poly1305_unittest.o OBJS/pk11_curve25519_unittest.o OBJS/pk11_der_private_key_import_unittest.o OBJS/pk11_des_unittest.o OBJS/pk11_dsa_unittest.o OBJS/pk11_ecdsa_unittest.o OBJS/pk11_ecdh_unittest.o OBJS/pk11_encrypt_derive_unittest.o OBJS/pk11_export_unittest.o OBJS/pk11_find_certs_unittest.o OBJS/pk11_hkdf_unittest.o OBJS/pk11_hmac_unittest.o OBJS/pk11_hpke_unittest.o OBJS/pk11_ike_unittest.o OBJS/pk11_import_unittest.o OBJS/pk11_kbkdf.o OBJS/pk11_keygen.o OBJS/pk11_key_unittest.o OBJS/pk11_module_unittest.o OBJS/pk11_pbkdf2_unittest.o OBJS/pk11_prf_unittest.o OBJS/pk11_prng_unittest.o OBJS/pk11_rsaencrypt_unittest.o OBJS/pk11_rsaoaep_unittest.o OBJS/pk11_rsapkcs1_unittest.o OBJS/pk11_rsapss_unittest.o OBJS/pk11_signature_test.o OBJS/pk11_seed_cbc_unittest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libcpputil.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pk11_gtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/gtests/pk11_gtest' make[5]: Entering directory '/<>/nss/gtests/smime_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-g++ -o OBJS/smime_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x smime_unittest.cc rm -f OBJS/smime_gtest i686-linux-gnu-g++ -o OBJS/smime_gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest OBJS/smime_unittest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/smime_gtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/gtests/smime_gtest' make[5]: Entering directory '/<>/nss/gtests/softoken_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-g++ -o OBJS/softoken_gtest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_SUFFIX=\"so\" -DDLL_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/util -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x softoken_gtest.cc i686-linux-gnu-g++ -o OBJS/softoken_nssckbi_testlib_gtest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_SUFFIX=\"so\" -DDLL_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/util -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x softoken_nssckbi_testlib_gtest.cc rm -f OBJS/softoken_gtest i686-linux-gnu-g++ -o OBJS/softoken_gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_SUFFIX=\"so\" -DDLL_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/util OBJS/softoken_gtest.o OBJS/softoken_nssckbi_testlib_gtest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libcpputil.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/softoken_gtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/gtests/softoken_gtest' make[5]: Entering directory '/<>/nss/gtests/ssl_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/libssl_internals.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl libssl_internals.c i686-linux-gnu-g++ -o OBJS/bloomfilter_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x bloomfilter_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_0rtt_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_0rtt_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_aead_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_aead_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_agent_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_agent_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_auth_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_auth_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_cert_ext_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_cert_ext_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_cipherorder_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_cipherorder_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_ciphersuite_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_ciphersuite_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_custext_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_custext_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_damage_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_damage_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_debug_env_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_debug_env_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_dhe_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_dhe_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_drop_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_drop_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_ecdh_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_ecdh_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_ems_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_ems_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_exporter_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_exporter_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_extension_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_extension_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_fragment_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_fragment_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_fuzz_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_fuzz_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_gather_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_gather_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_gtest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_gtest.cc i686-linux-gnu-g++ -o OBJS/ssl_hrr_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_hrr_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_keyupdate_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_keyupdate_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_loopback_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_loopback_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_masking_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_masking_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_misc_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_misc_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_record_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_record_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_recordsep_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_recordsep_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_recordsize_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_recordsize_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_resumption_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_resumption_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_renegotiation_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_renegotiation_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_skip_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_skip_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_staticrsa_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_staticrsa_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_tls13compat_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_tls13compat_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_v2_client_hello_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_v2_client_hello_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_version_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_version_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_versionpolicy_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_versionpolicy_unittest.cc i686-linux-gnu-g++ -o OBJS/selfencrypt_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x selfencrypt_unittest.cc i686-linux-gnu-g++ -o OBJS/test_io.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x test_io.cc i686-linux-gnu-g++ -o OBJS/tls_agent.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_agent.cc i686-linux-gnu-g++ -o OBJS/tls_connect.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_connect.cc i686-linux-gnu-g++ -o OBJS/tls_hkdf_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_hkdf_unittest.cc i686-linux-gnu-g++ -o OBJS/tls_filter.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_filter.cc i686-linux-gnu-g++ -o OBJS/tls_protect.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_protect.cc i686-linux-gnu-g++ -o OBJS/tls_psk_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_psk_unittest.cc i686-linux-gnu-g++ -o OBJS/tls_subcerts_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_subcerts_unittest.cc i686-linux-gnu-g++ -o OBJS/tls_ech_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_ech_unittest.cc rm -f OBJS/ssl_gtest i686-linux-gnu-g++ -o OBJS/ssl_gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl OBJS/libssl_internals.o OBJS/bloomfilter_unittest.o OBJS/ssl_0rtt_unittest.o OBJS/ssl_aead_unittest.o OBJS/ssl_agent_unittest.o OBJS/ssl_auth_unittest.o OBJS/ssl_cert_ext_unittest.o OBJS/ssl_cipherorder_unittest.o OBJS/ssl_ciphersuite_unittest.o OBJS/ssl_custext_unittest.o OBJS/ssl_damage_unittest.o OBJS/ssl_debug_env_unittest.o OBJS/ssl_dhe_unittest.o OBJS/ssl_drop_unittest.o OBJS/ssl_ecdh_unittest.o OBJS/ssl_ems_unittest.o OBJS/ssl_exporter_unittest.o OBJS/ssl_extension_unittest.o OBJS/ssl_fragment_unittest.o OBJS/ssl_fuzz_unittest.o OBJS/ssl_gather_unittest.o OBJS/ssl_gtest.o OBJS/ssl_hrr_unittest.o OBJS/ssl_keyupdate_unittest.o OBJS/ssl_loopback_unittest.o OBJS/ssl_masking_unittest.o OBJS/ssl_misc_unittest.o OBJS/ssl_record_unittest.o OBJS/ssl_recordsep_unittest.o OBJS/ssl_recordsize_unittest.o OBJS/ssl_resumption_unittest.o OBJS/ssl_renegotiation_unittest.o OBJS/ssl_skip_unittest.o OBJS/ssl_staticrsa_unittest.o OBJS/ssl_tls13compat_unittest.o OBJS/ssl_v2_client_hello_unittest.o OBJS/ssl_version_unittest.o OBJS/ssl_versionpolicy_unittest.o OBJS/selfencrypt_unittest.o OBJS/test_io.o OBJS/tls_agent.o OBJS/tls_connect.o OBJS/tls_hkdf_unittest.o OBJS/tls_filter.o OBJS/tls_protect.o OBJS/tls_psk_unittest.o OBJS/tls_subcerts_unittest.o OBJS/tls_ech_unittest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libcpputil.a /<>/dist/lib/libsectool.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/ssl_gtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/gtests/ssl_gtest' make[5]: Entering directory '/<>/nss/gtests/nss_bogo_shim' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-g++ -o OBJS/config.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x -std=c++0x config.cc i686-linux-gnu-g++ -o OBJS/nsskeys.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x -std=c++0x nsskeys.cc i686-linux-gnu-g++ -o OBJS/nss_bogo_shim.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x -std=c++0x nss_bogo_shim.cc rm -f OBJS/nss_bogo_shim i686-linux-gnu-g++ -o OBJS/nss_bogo_shim -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/cpputil -I../../lib/ssl OBJS/config.o OBJS/nsskeys.o OBJS/nss_bogo_shim.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libcpputil.a /<>/dist/lib/libsectool.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/nss_bogo_shim /<>/dist/bin make[5]: Leaving directory '/<>/nss/gtests/nss_bogo_shim' make[4]: Leaving directory '/<>/nss/gtests' make[3]: Leaving directory '/<>/nss' make[2]: Leaving directory '/<>/nss' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp dh_prep -a dh_installdirs -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' sed 's,/@DEB_HOST_MULTIARCH@,/i386-linux-gnu,g;s,/@DEB_HOST_MULTIARCH_WC@,/*,g' debian/libnss3.lintian-overrides.in > debian/libnss3.lintian-overrides sed 's,/@DEB_HOST_MULTIARCH@,/i386-linux-gnu,g;s/@VERSION@/3.83/' debian/nss.pc.in > debian/nss.pc sed 's,/@DEB_HOST_MULTIARCH@,/i386-linux-gnu,g;s/@MOD_MAJOR_VERSION@/3/;s/@MOD_MINOR_VERSION@/83/;s/@MOD_PATCH_VERSION@/0/;s/@prefix@/\/usr/' nss/pkg/pkg-config/nss-config.in > debian/nss-config install -m 755 -d debian/libnss3/usr/lib/i386-linux-gnu debian/libnss3-dev/usr/lib/i386-linux-gnu/pkgconfig install -m 644 -t debian/libnss3/usr/lib/i386-linux-gnu \ /<>/dist/lib/libnss3.so \ /<>/dist/lib/libnssutil3.so \ /<>/dist/lib/libsmime3.so \ /<>/dist/lib/libssl3.so \ /<>/dist/lib/libfreebl3.so \ /<>/dist/lib/libfreeblpriv3.so \ /<>/dist/lib/libsoftokn3.so \ /<>/dist/lib/libnssdbm3.so \ /<>/dist/lib/libnssckbi.so install -m 644 -t debian/libnss3-dev/usr/include/nss \ /<>/dist/public/nss/* install -m 644 -t debian/libnss3-dev/usr/lib/i386-linux-gnu \ /<>/dist/lib/libcrmf.a install -m 644 -t debian/libnss3-dev/usr/lib/i386-linux-gnu/pkgconfig debian/nss.pc install -m 755 -t debian/libnss3-dev/usr/bin debian/nss-config install -m 755 -t debian/libnss3-tools/usr/bin /<>/dist/bin/certutil /<>/dist/bin/chktest /<>/dist/bin/cmsutil /<>/dist/bin/crlutil /<>/dist/bin/derdump /<>/dist/bin/httpserv /<>/dist/bin/modutil /<>/dist/bin/ocspclnt /<>/dist/bin/p7content /<>/dist/bin/p7env /<>/dist/bin/p7sign /<>/dist/bin/p7verify /<>/dist/bin/pk12util /<>/dist/bin/pk1sign /<>/dist/bin/pwdecrypt /<>/dist/bin/rsaperf /<>/dist/bin/selfserv /<>/dist/bin/shlibsign /<>/dist/bin/signtool /<>/dist/bin/signver /<>/dist/bin/ssltap /<>/dist/bin/strsclnt /<>/dist/bin/symkeyutil /<>/dist/bin/tstclnt /<>/dist/bin/vfychain /<>/dist/bin/vfyserv install -m 755 -d /<>/dist/man install -m 644 -t /<>/dist/man nss/doc/nroff/certutil.1 nss/doc/nroff/cmsutil.1 nss/doc/nroff/crlutil.1 nss/doc/nroff/derdump.1 nss/doc/nroff/modutil.1 nss/doc/nroff/pk12util.1 nss/doc/nroff/signtool.1 nss/doc/nroff/signver.1 nss/doc/nroff/ssltap.1 nss/doc/nroff/vfychain.1 nss/doc/nroff/vfyserv.1 # these utilities are too generically-named, so we prefix them with nss- (see http://bugs.debian.org/701141) install -m 755 -T /<>/dist/bin/addbuiltin debian/libnss3-tools/usr/bin/nss-addbuiltin install -m 755 -T /<>/dist/bin/dbtest debian/libnss3-tools/usr/bin/nss-dbtest install -m 755 -T /<>/dist/bin/pp debian/libnss3-tools/usr/bin/nss-pp install -m 644 -T nss/doc/nroff/pp.1 /<>/dist/man/nss-pp.1 make[1]: Leaving directory '/<>' dh_installdocs -a dh_installchangelogs -a dh_installman -a dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a dh_missing -a dh_dwz -a dwz: debian/libnss3/usr/lib/i386-linux-gnu/libnss3.so: DWARF compression not beneficial - old size 1511491 new size 1528233 dwz: debian/libnss3-tools/usr/bin/rsaperf: DWARF compression not beneficial - old size 2050433 new size 2064937 debian/rules override_dh_strip make[1]: Entering directory '/<>' dh_strip umask 022; shlibsign -v -i debian/libnss3/usr/lib/i386-linux-gnu/libsoftokn3.so Library File: debian/libnss3/usr/lib/i386-linux-gnu/libsoftokn3.so 408772 bytes Check File: debian/libnss3/usr/lib/i386-linux-gnu/libsoftokn3.chk hash: 32 bytes 1a 30 22 e4 6f eb 0c 91 10 8b df 9a 95 05 c3 d6 bc a6 1e 5f ab 28 cd 94 fd 4c fe db e0 65 b0 89 signature: 64 bytes 41 a1 d0 64 27 c6 0d 27 79 cc 75 32 a2 ac 09 d0 33 5a 95 38 b2 6e 7a 60 85 80 f1 3e 53 35 36 20 26 0b 4d 61 f9 18 7e 8c df cc ab a9 5d 21 c2 3c 4b 5a f0 7f 45 cd e4 56 d0 c2 b4 95 ae 9b 5a 85 moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate a DSA key pair ... umask 022; shlibsign -v -i debian/libnss3/usr/lib/i386-linux-gnu/libfreebl3.so Library File: debian/libnss3/usr/lib/i386-linux-gnu/libfreebl3.so 13752 bytes Check File: debian/libnss3/usr/lib/i386-linux-gnu/libfreebl3.chk hash: 32 bytes c5 c9 0e 65 77 02 4a a9 09 f6 dc e8 4a a7 c0 ca d1 24 80 67 7e ab 96 ef b7 8c d0 39 86 bd e0 d1 signature: 64 bytes 05 ee 32 65 62 1e 51 19 56 0e c4 df d4 de 35 05 17 5b 23 cf 26 e8 66 4d 50 80 fc 83 0e 8c 02 5f 09 31 25 5c c3 76 a2 db f2 02 f7 2a 95 0e f9 82 7b 41 89 ee d5 78 52 af 4f eb bb db 67 1b 41 b9 moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate a DSA key pair ... umask 022; shlibsign -v -i debian/libnss3/usr/lib/i386-linux-gnu/libfreeblpriv3.so Library File: debian/libnss3/usr/lib/i386-linux-gnu/libfreeblpriv3.so 800256 bytes Check File: debian/libnss3/usr/lib/i386-linux-gnu/libfreeblpriv3.chk hash: 32 bytes c8 eb 38 8a 5b bb 67 d6 9a 5e f7 23 71 14 a0 c6 7f 0d a7 de 8c d6 0c e5 9f 1b 0b d8 e9 cd 82 db signature: 64 bytes 57 28 ce 27 65 54 57 4d 69 d7 7e f8 39 ad 5b 5c c4 9b 80 5f 6d 0d 3d 4f ed 6f 45 f2 be f1 1d 84 8e a5 eb 60 8d af 84 34 6b 74 45 99 f2 2d ca 71 48 aa bf 18 01 68 54 5d db 42 1a 88 51 00 43 4a moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate a DSA key pair ... umask 022; shlibsign -v -i debian/libnss3/usr/lib/i386-linux-gnu/libnssdbm3.so Library File: debian/libnss3/usr/lib/i386-linux-gnu/libnssdbm3.so 214516 bytes Check File: debian/libnss3/usr/lib/i386-linux-gnu/libnssdbm3.chk hash: 32 bytes 77 f3 f2 83 38 7d ff a7 27 c8 35 45 9d 20 60 72 fe 4f b2 22 34 1d 40 2d 45 1e df dd 25 74 ad 64 signature: 64 bytes 85 ef 93 46 7f 4e a8 17 6e 24 4c 29 6c a6 c9 7c 54 27 6a d9 98 86 12 98 6f bf c0 b1 1f ba 91 26 66 dd eb 78 5f cd f8 54 74 7d 93 8b a3 6a 4c 8a 28 e8 42 40 ad 02 a5 e7 6c ed 26 e3 68 6c 4e fe moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate a DSA key pair ... make[1]: Leaving directory '/<>' debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' dh_makeshlibs -a -- -c4 make[1]: Leaving directory '/<>' dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'libnss3' in '../libnss3_3.83-1_i386.deb'. dpkg-deb: building package 'libnss3-dbgsym' in '../libnss3-dbgsym_3.83-1_i386.deb'. dpkg-deb: building package 'libnss3-tools' in '../libnss3-tools_3.83-1_i386.deb'. dpkg-deb: building package 'libnss3-tools-dbgsym' in '../libnss3-tools-dbgsym_3.83-1_i386.deb'. dpkg-deb: building package 'libnss3-dev' in '../libnss3-dev_3.83-1_i386.deb'. dpkg-genbuildinfo --build=any -O../nss_3.83-1_i386.buildinfo dpkg-genchanges --build=any -O../nss_3.83-1_i386.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2022-09-19T15:48:58Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ nss_3.83-1_i386.changes: ------------------------ Format: 1.8 Date: Sun, 18 Sep 2022 06:33:16 +0900 Source: nss Binary: libnss3 libnss3-dbgsym libnss3-dev libnss3-tools libnss3-tools-dbgsym Built-For-Profiles: cross nocheck Architecture: i386 Version: 2:3.83-1 Distribution: unstable Urgency: medium Maintainer: Maintainers of Mozilla-related packages Changed-By: Mike Hommey Description: libnss3 - Network Security Service libraries libnss3-dev - Development files for the Network Security Service libraries libnss3-tools - Network Security Service tools Changes: nss (2:3.83-1) unstable; urgency=medium . * New upstream release. Checksums-Sha1: 27d3a888b8863ec6bc8d36e1d8eeb1501b0f9256 3847100 libnss3-dbgsym_3.83-1_i386.deb 27c2e3de9ab51f896526ed5727a8347c31058889 257996 libnss3-dev_3.83-1_i386.deb 2b011045bbe8369ec8b28bf931e94b6be762fc84 4718508 libnss3-tools-dbgsym_3.83-1_i386.deb 8605838b3b4d38d4d96e5b1687b3deb76147c51a 1149416 libnss3-tools_3.83-1_i386.deb afcb3499f46d134004b52889f10aaf2bca0bc8ac 1448336 libnss3_3.83-1_i386.deb 4e9fda03e9001294e7f08855370b326af3cafd14 6094 nss_3.83-1_i386.buildinfo Checksums-Sha256: 5f76802aab4c5f051222b51cccbdfeef4cf3cbcdc7884a370607e99a964c5beb 3847100 libnss3-dbgsym_3.83-1_i386.deb aaea806860a55423d474f61fd5dbc6af09e061f6bce9de38c2c168f05dc022b3 257996 libnss3-dev_3.83-1_i386.deb 611fa34c794ff57c4813179bd396515fa5a157f856cb449c7c5243f309349498 4718508 libnss3-tools-dbgsym_3.83-1_i386.deb 3f766bbb94c367d5cc41b7cc4711d67843691acd3b610d18580261ecaf02427b 1149416 libnss3-tools_3.83-1_i386.deb 60affa17f040873c01057e701be3fc0e1dc3a0ee26aea27f00870c3f469afdbf 1448336 libnss3_3.83-1_i386.deb c0d6001b8e170c81b91834c4e61df6f7ec84b240d9c6299bf428a2ba4b820042 6094 nss_3.83-1_i386.buildinfo Files: 635133c93ad8b50b29dfd7c86109e30c 3847100 debug optional libnss3-dbgsym_3.83-1_i386.deb 902691591e2a3781587c0f8a77a2c448 257996 libdevel optional libnss3-dev_3.83-1_i386.deb b57db325e1e496377506fd36c2476c7d 4718508 debug optional libnss3-tools-dbgsym_3.83-1_i386.deb 9450844c77d409293ab6de1533cbdd98 1149416 admin optional libnss3-tools_3.83-1_i386.deb b24b5ebaa977bc2262ffce2c0f60bbad 1448336 libs optional libnss3_3.83-1_i386.deb df0619b88b66222a191387fa48f6e65d 6094 libs optional nss_3.83-1_i386.buildinfo +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: nss Binary: libnss3 libnss3-dbgsym libnss3-dev libnss3-tools libnss3-tools-dbgsym Architecture: i386 Version: 2:3.83-1 Checksums-Md5: 635133c93ad8b50b29dfd7c86109e30c 3847100 libnss3-dbgsym_3.83-1_i386.deb 902691591e2a3781587c0f8a77a2c448 257996 libnss3-dev_3.83-1_i386.deb b57db325e1e496377506fd36c2476c7d 4718508 libnss3-tools-dbgsym_3.83-1_i386.deb 9450844c77d409293ab6de1533cbdd98 1149416 libnss3-tools_3.83-1_i386.deb b24b5ebaa977bc2262ffce2c0f60bbad 1448336 libnss3_3.83-1_i386.deb Checksums-Sha1: 27d3a888b8863ec6bc8d36e1d8eeb1501b0f9256 3847100 libnss3-dbgsym_3.83-1_i386.deb 27c2e3de9ab51f896526ed5727a8347c31058889 257996 libnss3-dev_3.83-1_i386.deb 2b011045bbe8369ec8b28bf931e94b6be762fc84 4718508 libnss3-tools-dbgsym_3.83-1_i386.deb 8605838b3b4d38d4d96e5b1687b3deb76147c51a 1149416 libnss3-tools_3.83-1_i386.deb afcb3499f46d134004b52889f10aaf2bca0bc8ac 1448336 libnss3_3.83-1_i386.deb Checksums-Sha256: 5f76802aab4c5f051222b51cccbdfeef4cf3cbcdc7884a370607e99a964c5beb 3847100 libnss3-dbgsym_3.83-1_i386.deb aaea806860a55423d474f61fd5dbc6af09e061f6bce9de38c2c168f05dc022b3 257996 libnss3-dev_3.83-1_i386.deb 611fa34c794ff57c4813179bd396515fa5a157f856cb449c7c5243f309349498 4718508 libnss3-tools-dbgsym_3.83-1_i386.deb 3f766bbb94c367d5cc41b7cc4711d67843691acd3b610d18580261ecaf02427b 1149416 libnss3-tools_3.83-1_i386.deb 60affa17f040873c01057e701be3fc0e1dc3a0ee26aea27f00870c3f469afdbf 1448336 libnss3_3.83-1_i386.deb Build-Origin: Debian Build-Architecture: arm64 Build-Date: Mon, 19 Sep 2022 15:48:57 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs Installed-Build-Depends: autoconf (= 2.71-2), automake (= 1:1.16.5-1.3), autopoint (= 0.21-9), autotools-dev (= 20220109.1), base-files (= 12.2), base-passwd (= 3.6.0), bash (= 5.2~rc2-2), binutils (= 2.38.90.20220713-2), binutils-aarch64-linux-gnu (= 2.38.90.20220713-2), binutils-common (= 2.38.90.20220713-2), bsdextrautils (= 2.38.1-1), bsdutils (= 1:2.38.1-1), build-essential (= 12.9), bzip2 (= 1.0.8-5), coreutils (= 8.32-4.1), cpp (= 4:12.2.0-1), cpp-12 (= 12.2.0-2), dash (= 0.5.11+git20210903+057cd650a4ed-9), debconf (= 1.5.79), debhelper (= 13.9.1), debianutils (= 5.7-0.3), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.13.0-1), diffutils (= 1:3.8-1), dpkg (= 1.21.9), dpkg-dev (= 1.21.9), dwz (= 0.14-1), file (= 1:5.41-4), findutils (= 4.9.0-3), g++ (= 4:12.2.0-1), g++-12 (= 12.2.0-2), gcc (= 4:12.2.0-1), gcc-12 (= 12.2.0-2), gcc-12-base (= 12.2.0-2), gettext (= 0.21-9), gettext-base (= 0.21-9), grep (= 3.8-2), groff-base (= 1.22.4-8), gzip (= 1.12-1), hostname (= 3.23), init-system-helpers (= 1.65.2), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.3.1-1), libarchive-zip-perl (= 1.68-1), libasan8 (= 12.2.0-2), libatomic1 (= 12.2.0-2), libattr1 (= 1:2.5.1-1), libaudit-common (= 1:3.0.7-1), libaudit1 (= 1:3.0.7-1+b1), libbinutils (= 2.38.90.20220713-2), libblkid1 (= 2.38.1-1), libbz2-1.0 (= 1.0.8-5), libc-bin (= 2.34-8), libc-dev-bin (= 2.34-8), libc6 (= 2.34-8), libc6-dev (= 2.34-8), libcap-ng0 (= 0.8.3-1+b1), libcap2 (= 1:2.44-1), libcc1-0 (= 12.2.0-2), libcom-err2 (= 1.46.6~rc1-1), libcrypt-dev (= 1:4.4.28-2), libcrypt1 (= 1:4.4.28-2), libctf-nobfd0 (= 2.38.90.20220713-2), libctf0 (= 2.38.90.20220713-2), libdb5.3 (= 5.3.28+dfsg1-0.10), libdebconfclient0 (= 0.264), libdebhelper-perl (= 13.9.1), libdpkg-perl (= 1.21.9), libelf1 (= 0.187-2), libfile-find-rule-perl (= 0.34-2), libfile-stripnondeterminism-perl (= 1.13.0-1), libgcc-12-dev (= 12.2.0-2), libgcc-s1 (= 12.2.0-2), libgcrypt20 (= 1.10.1-2), libgdbm-compat4 (= 1.23-2), libgdbm6 (= 1.23-2), libgmp10 (= 2:6.2.1+dfsg1-1), libgomp1 (= 12.2.0-2), libgpg-error0 (= 1.45-2), libgprofng0 (= 2.38.90.20220713-2), libgssapi-krb5-2 (= 1.20-1), libhwasan0 (= 12.2.0-2), libicu71 (= 71.1-3), libisl23 (= 0.25-1), libitm1 (= 12.2.0-2), libk5crypto3 (= 1.20-1), libkeyutils1 (= 1.6.3-1), libkrb5-3 (= 1.20-1), libkrb5support0 (= 1.20-1), liblsan0 (= 12.2.0-2), liblz4-1 (= 1.9.4-1), liblzma5 (= 5.2.5-2.1), libmagic-mgc (= 1:5.41-4), libmagic1 (= 1:5.41-4), libmount1 (= 2.38.1-1), libmpc3 (= 1.2.1-2), libmpfr6 (= 4.1.0-3), libnsl-dev (= 1.3.0-2), libnsl2 (= 1.3.0-2), libnspr4 (= 2:4.35-1), libnspr4-dev (= 2:4.35-1), libnss3 (= 2:3.83-1), libnss3-tools (= 2:3.83-1), libnumber-compare-perl (= 0.03-2), libpam-modules (= 1.5.2-2), libpam-modules-bin (= 1.5.2-2), libpam-runtime (= 1.5.2-2), libpam0g (= 1.5.2-2), libpcre2-8-0 (= 10.40-1), libperl5.34 (= 5.34.0-5), libpipeline1 (= 1.5.6-3), libseccomp2 (= 2.5.4-1+b1), libselinux1 (= 3.4-1+b1), libsmartcols1 (= 2.38.1-1), libsqlite3-0 (= 3.39.3-1), libsqlite3-dev (= 3.39.3-1), libssl3 (= 3.0.5-2), libstdc++-12-dev (= 12.2.0-2), libstdc++6 (= 12.2.0-2), libsub-override-perl (= 0.09-3), libsystemd0 (= 251.4-3), libtext-glob-perl (= 0.11-2), libtinfo6 (= 6.3+20220423-2), libtirpc-common (= 1.3.3+ds-1), libtirpc-dev (= 1.3.3+ds-1), libtirpc3 (= 1.3.3+ds-1), libtool (= 2.4.7-4), libtsan2 (= 12.2.0-2), libubsan1 (= 12.2.0-2), libuchardet0 (= 0.0.7-1), libudev1 (= 251.4-3), libunistring2 (= 1.0-1), libuuid1 (= 2.38.1-1), libxml2 (= 2.9.14+dfsg-1+b1), libzstd1 (= 1.5.2+dfsg-1), linux-libc-dev (= 5.19.6-1), login (= 1:4.11.1+dfsg1-2), m4 (= 1.4.19-1), make (= 4.3-4.1), man-db (= 2.10.2-3), mawk (= 1.3.4.20200120-3.1), ncurses-base (= 6.3+20220423-2), ncurses-bin (= 6.3+20220423-2), patch (= 2.7.6-7), perl (= 5.34.0-5), perl-base (= 5.34.0-5), perl-modules-5.34 (= 5.34.0-5), po-debconf (= 1.0.21+nmu1), rpcsvc-proto (= 1.4.2-4), sed (= 4.8-1), sensible-utils (= 0.0.17), sysvinit-utils (= 3.05-5), tar (= 1.34+dfsg-1), usrmerge (= 30+nmu1), util-linux (= 2.38.1-1), util-linux-extra (= 2.38.1-1), xz-utils (= 5.2.5-2.1), zlib1g (= 1:1.2.11.dfsg-4.1), zlib1g-dev (= 1:1.2.11.dfsg-4.1) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_GB.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1663450396" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libnss3-dbgsym_3.83-1_i386.deb ------------------------------ new Debian package, version 2.0. size 3847100 bytes: control archive=1016 bytes. 718 bytes, 13 lines control 1036 bytes, 10 lines md5sums Package: libnss3-dbgsym Source: nss Version: 2:3.83-1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Maintainers of Mozilla-related packages Installed-Size: 4204 Depends: libnss3 (= 2:3.83-1) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libnss3 Build-Ids: 06d822a105acd207b24bc2e6efe4ab3ef360fa82 2d58be42d52890fbd5d3b46caa3879e3a382ba72 43b7819e6d7665d63e2f85bf6d4e9cc4a086ba3a 495edc7b0cb6b08d7927419e22828eca2161c605 75350d8c49cc0e2284be934dff2534ff4e4d52c2 c2eee5b06d487ad9bd805916e5c4ce11b21d2085 cbd2a9f4db59b81fdb112671ec43387835f85844 da806c8faf106eb678d742778f683d3e699b9de5 e9f339216d314d10c5b44c1f27cf2e4211724c5a drwxr-xr-x root/root 0 2022-09-17 21:33 ./ drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/ drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/ drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/ drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/06/ -rw-r--r-- root/root 255016 2022-09-17 21:33 ./usr/lib/debug/.build-id/06/d822a105acd207b24bc2e6efe4ab3ef360fa82.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/2d/ -rw-r--r-- root/root 1474612 2022-09-17 21:33 ./usr/lib/debug/.build-id/2d/58be42d52890fbd5d3b46caa3879e3a382ba72.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/43/ -rw-r--r-- root/root 174484 2022-09-17 21:33 ./usr/lib/debug/.build-id/43/b7819e6d7665d63e2f85bf6d4e9cc4a086ba3a.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/49/ -rw-r--r-- root/root 471988 2022-09-17 21:33 ./usr/lib/debug/.build-id/49/5edc7b0cb6b08d7927419e22828eca2161c605.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/75/ -rw-r--r-- root/root 1016412 2022-09-17 21:33 ./usr/lib/debug/.build-id/75/350d8c49cc0e2284be934dff2534ff4e4d52c2.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/c2/ -rw-r--r-- root/root 396264 2022-09-17 21:33 ./usr/lib/debug/.build-id/c2/eee5b06d487ad9bd805916e5c4ce11b21d2085.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/cb/ -rw-r--r-- root/root 158112 2022-09-17 21:33 ./usr/lib/debug/.build-id/cb/d2a9f4db59b81fdb112671ec43387835f85844.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/da/ -rw-r--r-- root/root 14780 2022-09-17 21:33 ./usr/lib/debug/.build-id/da/806c8faf106eb678d742778f683d3e699b9de5.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/e9/ -rw-r--r-- root/root 262656 2022-09-17 21:33 ./usr/lib/debug/.build-id/e9/f339216d314d10c5b44c1f27cf2e4211724c5a.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.dwz/i386-linux-gnu/ -rw-r--r-- root/root 54364 2022-09-17 21:33 ./usr/lib/debug/.dwz/i386-linux-gnu/libnss3.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/share/ drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/share/doc/ lrwxrwxrwx root/root 0 2022-09-17 21:33 ./usr/share/doc/libnss3-dbgsym -> libnss3 libnss3-dev_3.83-1_i386.deb --------------------------- new Debian package, version 2.0. size 257996 bytes: control archive=3328 bytes. 837 bytes, 20 lines control 6419 bytes, 107 lines md5sums Package: libnss3-dev Source: nss Version: 2:3.83-1 Architecture: i386 Maintainer: Maintainers of Mozilla-related packages Installed-Size: 1426 Depends: libnss3 (= 2:3.83-1), libnspr4-dev (>= 4.6.6-1) Breaks: libxmlsec1-dev (<< 1.2.33-1~) Section: libdevel Priority: optional Multi-Arch: same Homepage: https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS Description: Development files for the Network Security Service libraries This is a set of libraries designed to support cross-platform development of security-enabled client and server applications. It can support SSLv2 and v4, TLS, PKCS #5, #7, #11, #12, S/MIME, X.509 v3 certificates and other security standards. . Install this package if you wish to develop your own programs using the Network Security Service Libraries. drwxr-xr-x root/root 0 2022-09-17 21:33 ./ drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/ drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/bin/ -rwxr-xr-x root/root 2425 2022-09-17 21:33 ./usr/bin/nss-config drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/include/ drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/include/nss/ -rw-r--r-- root/root 1154 2022-09-17 21:33 ./usr/include/nss/base64.h -rw-r--r-- root/root 13866 2022-09-17 21:33 ./usr/include/nss/blapit.h -rw-r--r-- root/root 61401 2022-09-17 21:33 ./usr/include/nss/cert.h -rw-r--r-- root/root 3202 2022-09-17 21:33 ./usr/include/nss/certdb.h -rw-r--r-- root/root 48444 2022-09-17 21:33 ./usr/include/nss/certt.h -rw-r--r-- root/root 2467 2022-09-17 21:33 ./usr/include/nss/ciferfam.h -rw-r--r-- root/root 43207 2022-09-17 21:33 ./usr/include/nss/cmmf.h -rw-r--r-- root/root 2303 2022-09-17 21:33 ./usr/include/nss/cmmft.h -rw-r--r-- root/root 39764 2022-09-17 21:33 ./usr/include/nss/cms.h -rw-r--r-- root/root 908 2022-09-17 21:33 ./usr/include/nss/cmsreclist.h -rw-r--r-- root/root 17273 2022-09-17 21:33 ./usr/include/nss/cmst.h -rw-r--r-- root/root 64432 2022-09-17 21:33 ./usr/include/nss/crmf.h -rw-r--r-- root/root 5457 2022-09-17 21:33 ./usr/include/nss/crmft.h -rw-r--r-- root/root 18297 2022-09-17 21:33 ./usr/include/nss/cryptohi.h -rw-r--r-- root/root 426 2022-09-17 21:33 ./usr/include/nss/cryptoht.h -rw-r--r-- root/root 388 2022-09-17 21:33 ./usr/include/nss/eccutil.h -rw-r--r-- root/root 6923 2022-09-17 21:33 ./usr/include/nss/ecl-exp.h -rw-r--r-- root/root 1693 2022-09-17 21:33 ./usr/include/nss/hasht.h -rw-r--r-- root/root 1964 2022-09-17 21:33 ./usr/include/nss/jar-ds.h -rw-r--r-- root/root 10128 2022-09-17 21:33 ./usr/include/nss/jar.h -rw-r--r-- root/root 1704 2022-09-17 21:33 ./usr/include/nss/jarfile.h -rw-r--r-- root/root 425 2022-09-17 21:33 ./usr/include/nss/key.h -rw-r--r-- root/root 8465 2022-09-17 21:33 ./usr/include/nss/keyhi.h -rw-r--r-- root/root 431 2022-09-17 21:33 ./usr/include/nss/keyt.h -rw-r--r-- root/root 7026 2022-09-17 21:33 ./usr/include/nss/keythi.h -rw-r--r-- root/root 2308 2022-09-17 21:33 ./usr/include/nss/lowkeyi.h -rw-r--r-- root/root 2895 2022-09-17 21:33 ./usr/include/nss/lowkeyti.h -rw-r--r-- root/root 14399 2022-09-17 21:33 ./usr/include/nss/nss.h -rw-r--r-- root/root 3248 2022-09-17 21:33 ./usr/include/nss/nssb64.h -rw-r--r-- root/root 466 2022-09-17 21:33 ./usr/include/nss/nssb64t.h -rw-r--r-- root/root 6672 2022-09-17 21:33 ./usr/include/nss/nssbase.h -rw-r--r-- root/root 2670 2022-09-17 21:33 ./usr/include/nss/nssbaset.h -rw-r--r-- root/root 42205 2022-09-17 21:33 ./usr/include/nss/nssck.api -rw-r--r-- root/root 2504 2022-09-17 21:33 ./usr/include/nss/nssckbi.h -rw-r--r-- root/root 320 2022-09-17 21:33 ./usr/include/nss/nssckepv.h -rw-r--r-- root/root 327 2022-09-17 21:33 ./usr/include/nss/nssckft.h -rw-r--r-- root/root 7235 2022-09-17 21:33 ./usr/include/nss/nssckfw.h -rw-r--r-- root/root 17113 2022-09-17 21:33 ./usr/include/nss/nssckfwc.h -rw-r--r-- root/root 2034 2022-09-17 21:33 ./usr/include/nss/nssckfwt.h -rw-r--r-- root/root 314 2022-09-17 21:33 ./usr/include/nss/nssckg.h -rw-r--r-- root/root 64748 2022-09-17 21:33 ./usr/include/nss/nssckmdt.h -rw-r--r-- root/root 366 2022-09-17 21:33 ./usr/include/nss/nssckt.h -rw-r--r-- root/root 5923 2022-09-17 21:33 ./usr/include/nss/nssilckt.h -rw-r--r-- root/root 7743 2022-09-17 21:33 ./usr/include/nss/nssilock.h -rw-r--r-- root/root 380 2022-09-17 21:33 ./usr/include/nss/nsslocks.h -rw-r--r-- root/root 1297 2022-09-17 21:33 ./usr/include/nss/nsslowhash.h -rw-r--r-- root/root 5047 2022-09-17 21:33 ./usr/include/nss/nssrwlk.h -rw-r--r-- root/root 535 2022-09-17 21:33 ./usr/include/nss/nssrwlkt.h -rw-r--r-- root/root 966 2022-09-17 21:33 ./usr/include/nss/nssutil.h -rw-r--r-- root/root 28871 2022-09-17 21:33 ./usr/include/nss/ocsp.h -rw-r--r-- root/root 12511 2022-09-17 21:33 ./usr/include/nss/ocspt.h -rw-r--r-- root/root 9464 2022-09-17 21:33 ./usr/include/nss/p12.h -rw-r--r-- root/root 755 2022-09-17 21:33 ./usr/include/nss/p12plcy.h -rw-r--r-- root/root 4541 2022-09-17 21:33 ./usr/include/nss/p12t.h -rw-r--r-- root/root 494 2022-09-17 21:33 ./usr/include/nss/pk11func.h -rw-r--r-- root/root 1862 2022-09-17 21:33 ./usr/include/nss/pk11hpke.h -rw-r--r-- root/root 6584 2022-09-17 21:33 ./usr/include/nss/pk11pqg.h -rw-r--r-- root/root 10386 2022-09-17 21:33 ./usr/include/nss/pk11priv.h -rw-r--r-- root/root 58725 2022-09-17 21:33 ./usr/include/nss/pk11pub.h -rw-r--r-- root/root 731 2022-09-17 21:33 ./usr/include/nss/pk11sdr.h -rw-r--r-- root/root 8022 2022-09-17 21:33 ./usr/include/nss/pkcs11.h -rw-r--r-- root/root 32090 2022-09-17 21:33 ./usr/include/nss/pkcs11f.h -rw-r--r-- root/root 26681 2022-09-17 21:33 ./usr/include/nss/pkcs11n.h -rw-r--r-- root/root 869 2022-09-17 21:33 ./usr/include/nss/pkcs11p.h -rw-r--r-- root/root 88701 2022-09-17 21:33 ./usr/include/nss/pkcs11t.h -rw-r--r-- root/root 709 2022-09-17 21:33 ./usr/include/nss/pkcs11u.h -rw-r--r-- root/root 3065 2022-09-17 21:33 ./usr/include/nss/pkcs11uri.h -rw-r--r-- root/root 1408 2022-09-17 21:33 ./usr/include/nss/pkcs12.h -rw-r--r-- root/root 11213 2022-09-17 21:33 ./usr/include/nss/pkcs12t.h -rw-r--r-- root/root 1202 2022-09-17 21:33 ./usr/include/nss/pkcs1sig.h -rw-r--r-- root/root 9209 2022-09-17 21:33 ./usr/include/nss/pkcs7t.h -rw-r--r-- root/root 3083 2022-09-17 21:33 ./usr/include/nss/portreg.h -rw-r--r-- root/root 3839 2022-09-17 21:33 ./usr/include/nss/preenc.h -rw-r--r-- root/root 13214 2022-09-17 21:33 ./usr/include/nss/secasn1.h -rw-r--r-- root/root 10916 2022-09-17 21:33 ./usr/include/nss/secasn1t.h -rw-r--r-- root/root 2163 2022-09-17 21:33 ./usr/include/nss/seccomon.h -rw-r--r-- root/root 6057 2022-09-17 21:33 ./usr/include/nss/secder.h -rw-r--r-- root/root 3969 2022-09-17 21:33 ./usr/include/nss/secdert.h -rw-r--r-- root/root 3369 2022-09-17 21:33 ./usr/include/nss/secdig.h -rw-r--r-- root/root 622 2022-09-17 21:33 ./usr/include/nss/secdigt.h -rw-r--r-- root/root 11518 2022-09-17 21:33 ./usr/include/nss/secerr.h -rw-r--r-- root/root 1787 2022-09-17 21:33 ./usr/include/nss/sechash.h -rw-r--r-- root/root 4772 2022-09-17 21:33 ./usr/include/nss/secitem.h -rw-r--r-- root/root 7163 2022-09-17 21:33 ./usr/include/nss/secmime.h -rw-r--r-- root/root 8191 2022-09-17 21:33 ./usr/include/nss/secmod.h -rw-r--r-- root/root 16563 2022-09-17 21:33 ./usr/include/nss/secmodt.h -rw-r--r-- root/root 5043 2022-09-17 21:33 ./usr/include/nss/secoid.h -rw-r--r-- root/root 19547 2022-09-17 21:33 ./usr/include/nss/secoidt.h -rw-r--r-- root/root 2099 2022-09-17 21:33 ./usr/include/nss/secpkcs5.h -rw-r--r-- root/root 25439 2022-09-17 21:33 ./usr/include/nss/secpkcs7.h -rw-r--r-- root/root 14593 2022-09-17 21:33 ./usr/include/nss/secport.h -rw-r--r-- root/root 442 2022-09-17 21:33 ./usr/include/nss/shsign.h -rw-r--r-- root/root 5695 2022-09-17 21:33 ./usr/include/nss/smime.h -rw-r--r-- root/root 74081 2022-09-17 21:33 ./usr/include/nss/ssl.h -rw-r--r-- root/root 16339 2022-09-17 21:33 ./usr/include/nss/sslerr.h -rw-r--r-- root/root 55645 2022-09-17 21:33 ./usr/include/nss/sslexp.h -rw-r--r-- root/root 14472 2022-09-17 21:33 ./usr/include/nss/sslproto.h -rw-r--r-- root/root 20662 2022-09-17 21:33 ./usr/include/nss/sslt.h -rw-r--r-- root/root 1618 2022-09-17 21:33 ./usr/include/nss/utilmodt.h -rw-r--r-- root/root 3527 2022-09-17 21:33 ./usr/include/nss/utilpars.h -rw-r--r-- root/root 3424 2022-09-17 21:33 ./usr/include/nss/utilparst.h -rw-r--r-- root/root 8776 2022-09-17 21:33 ./usr/include/nss/utilrename.h drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/ drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/i386-linux-gnu/ -rw-r--r-- root/root 136132 2022-09-17 21:33 ./usr/lib/i386-linux-gnu/libcrmf.a drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/i386-linux-gnu/pkgconfig/ -rw-r--r-- root/root 271 2022-09-17 21:33 ./usr/lib/i386-linux-gnu/pkgconfig/nss.pc drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/share/ drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/share/doc/libnss3-dev/ -rw-r--r-- root/root 12823 2022-09-17 21:33 ./usr/share/doc/libnss3-dev/changelog.Debian.gz -rw-r--r-- root/root 4058 2021-11-02 02:08 ./usr/share/doc/libnss3-dev/copyright libnss3-tools-dbgsym_3.83-1_i386.deb ------------------------------------ new Debian package, version 2.0. size 4718508 bytes: control archive=1912 bytes. 1539 bytes, 12 lines control 3162 bytes, 30 lines md5sums Package: libnss3-tools-dbgsym Source: nss Version: 2:3.83-1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Maintainers of Mozilla-related packages Installed-Size: 5386 Depends: libnss3-tools (= 2:3.83-1) Section: debug Priority: optional Description: debug symbols for libnss3-tools Build-Ids: 03ad72aaa282c88db0e1e84f1de46f73b1696e48 103143ee1cb385e0225ca6aad89cf4f92cc41c39 1510273219617e3e765a8feed88e21d2939e641f 18467d308a33d327dc49ca8e5cd3d47c6f4d5f79 1dd271073da3549bfea4d15cfeb7e4268c030755 25e5ac43396395bd712ca1838e8068c3474adde0 354f102f8ece02f2d553017296571634a68c2c5a 35d4c0a324c423911f8a4b5d708148363a7ec959 39b42c863265d0237106c72d2728d3b6386f27d3 4445066c2857eb7a79bd082a48c0384a62b6797a 4de555c2a89573aecea4738e75da4afa8eee8ea3 5aa02068ccda5bc9f0e56f273dc1ef57f9812ab4 68487cd6c447b127ba996133869af945a6af63b9 7afde6134578e7e9f44fa02218e83a5e3ef86da8 7da283ba57aafcdad1deceb434b7f31bdd3462d0 8353d28f1c852b838e2b8402c08d884d7ce29fba 84268dceec3f42c4eaa0f195482248731cfec6f3 8aebd85fde98f5fe64d0eef37f2d99c47696f7e4 8c2ae747c151f47fcd79857d6d2a9567e766e66a 8f380c3a7ec9281467f0339119d4a7d1e553fdac 9daaca45952d1691e73ea5880aa169c774f329a7 9ed06e90264bcac409c57acf92a410d517173e3b 9f056805d30800a9453d7ba478e0d04b6976549d b37529978250ad205b3099f50c0f935e65ea53d1 c1214b9bf1e0db3ee5699a3901d6064bf9708b74 c4117b36f6fa95c27fc991be1e140d8d1b4f0a79 cc28b39ffe05db621d50c9baefddfcfa317c777e d0b84baad32ba5236a7f1dab4a7aa40911b1428a ecdfa3ff35e7251a50ec217452e1528ea16f61b6 drwxr-xr-x root/root 0 2022-09-17 21:33 ./ drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/ drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/ drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/ drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/03/ -rw-r--r-- root/root 198784 2022-09-17 21:33 ./usr/lib/debug/.build-id/03/ad72aaa282c88db0e1e84f1de46f73b1696e48.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/10/ -rw-r--r-- root/root 135892 2022-09-17 21:33 ./usr/lib/debug/.build-id/10/3143ee1cb385e0225ca6aad89cf4f92cc41c39.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/15/ -rw-r--r-- root/root 106732 2022-09-17 21:33 ./usr/lib/debug/.build-id/15/10273219617e3e765a8feed88e21d2939e641f.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/18/ -rw-r--r-- root/root 127144 2022-09-17 21:33 ./usr/lib/debug/.build-id/18/467d308a33d327dc49ca8e5cd3d47c6f4d5f79.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/1d/ -rw-r--r-- root/root 192000 2022-09-17 21:33 ./usr/lib/debug/.build-id/1d/d271073da3549bfea4d15cfeb7e4268c030755.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/25/ -rw-r--r-- root/root 114636 2022-09-17 21:33 ./usr/lib/debug/.build-id/25/e5ac43396395bd712ca1838e8068c3474adde0.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/35/ -rw-r--r-- root/root 103272 2022-09-17 21:33 ./usr/lib/debug/.build-id/35/4f102f8ece02f2d553017296571634a68c2c5a.debug -rw-r--r-- root/root 207824 2022-09-17 21:33 ./usr/lib/debug/.build-id/35/d4c0a324c423911f8a4b5d708148363a7ec959.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/39/ -rw-r--r-- root/root 102212 2022-09-17 21:33 ./usr/lib/debug/.build-id/39/b42c863265d0237106c72d2728d3b6386f27d3.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/44/ -rw-r--r-- root/root 98976 2022-09-17 21:33 ./usr/lib/debug/.build-id/44/45066c2857eb7a79bd082a48c0384a62b6797a.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/4d/ -rw-r--r-- root/root 144944 2022-09-17 21:33 ./usr/lib/debug/.build-id/4d/e555c2a89573aecea4738e75da4afa8eee8ea3.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/5a/ -rw-r--r-- root/root 126836 2022-09-17 21:33 ./usr/lib/debug/.build-id/5a/a02068ccda5bc9f0e56f273dc1ef57f9812ab4.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/68/ -rw-r--r-- root/root 114780 2022-09-17 21:33 ./usr/lib/debug/.build-id/68/487cd6c447b127ba996133869af945a6af63b9.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/7a/ -rw-r--r-- root/root 106020 2022-09-17 21:33 ./usr/lib/debug/.build-id/7a/fde6134578e7e9f44fa02218e83a5e3ef86da8.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/7d/ -rw-r--r-- root/root 119232 2022-09-17 21:33 ./usr/lib/debug/.build-id/7d/a283ba57aafcdad1deceb434b7f31bdd3462d0.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/83/ -rw-r--r-- root/root 99956 2022-09-17 21:33 ./usr/lib/debug/.build-id/83/53d28f1c852b838e2b8402c08d884d7ce29fba.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/84/ -rw-r--r-- root/root 111444 2022-09-17 21:33 ./usr/lib/debug/.build-id/84/268dceec3f42c4eaa0f195482248731cfec6f3.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/8a/ -rw-r--r-- root/root 102852 2022-09-17 21:33 ./usr/lib/debug/.build-id/8a/ebd85fde98f5fe64d0eef37f2d99c47696f7e4.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/8c/ -rw-r--r-- root/root 100404 2022-09-17 21:33 ./usr/lib/debug/.build-id/8c/2ae747c151f47fcd79857d6d2a9567e766e66a.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/8f/ -rw-r--r-- root/root 102364 2022-09-17 21:33 ./usr/lib/debug/.build-id/8f/380c3a7ec9281467f0339119d4a7d1e553fdac.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/9d/ -rw-r--r-- root/root 2079656 2022-09-17 21:33 ./usr/lib/debug/.build-id/9d/aaca45952d1691e73ea5880aa169c774f329a7.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/9e/ -rw-r--r-- root/root 140776 2022-09-17 21:33 ./usr/lib/debug/.build-id/9e/d06e90264bcac409c57acf92a410d517173e3b.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/9f/ -rw-r--r-- root/root 117440 2022-09-17 21:33 ./usr/lib/debug/.build-id/9f/056805d30800a9453d7ba478e0d04b6976549d.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/b3/ -rw-r--r-- root/root 19812 2022-09-17 21:33 ./usr/lib/debug/.build-id/b3/7529978250ad205b3099f50c0f935e65ea53d1.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/c1/ -rw-r--r-- root/root 117624 2022-09-17 21:33 ./usr/lib/debug/.build-id/c1/214b9bf1e0db3ee5699a3901d6064bf9708b74.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/c4/ -rw-r--r-- root/root 108196 2022-09-17 21:33 ./usr/lib/debug/.build-id/c4/117b36f6fa95c27fc991be1e140d8d1b4f0a79.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/cc/ -rw-r--r-- root/root 102636 2022-09-17 21:33 ./usr/lib/debug/.build-id/cc/28b39ffe05db621d50c9baefddfcfa317c777e.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/d0/ -rw-r--r-- root/root 64264 2022-09-17 21:33 ./usr/lib/debug/.build-id/d0/b84baad32ba5236a7f1dab4a7aa40911b1428a.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.build-id/ec/ -rw-r--r-- root/root 118840 2022-09-17 21:33 ./usr/lib/debug/.build-id/ec/dfa3ff35e7251a50ec217452e1528ea16f61b6.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/debug/.dwz/i386-linux-gnu/ -rw-r--r-- root/root 76304 2022-09-17 21:33 ./usr/lib/debug/.dwz/i386-linux-gnu/libnss3-tools.debug drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/share/ drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/share/doc/ lrwxrwxrwx root/root 0 2022-09-17 21:33 ./usr/share/doc/libnss3-tools-dbgsym -> libnss3-tools libnss3-tools_3.83-1_i386.deb ----------------------------- new Debian package, version 2.0. size 1149416 bytes: control archive=1960 bytes. 1041 bytes, 22 lines control 2421 bytes, 43 lines md5sums Package: libnss3-tools Source: nss Version: 2:3.83-1 Architecture: i386 Maintainer: Maintainers of Mozilla-related packages Installed-Size: 5542 Depends: libc6 (>= 2.34), libnspr4 (>= 2:4.34), libnss3 (>= 2:3.82), zlib1g (>= 1:1.1.4) Section: admin Priority: optional Homepage: http://www.mozilla.org/projects/security/pki/nss/tools/ Description: Network Security Service tools This is a set of tools on top of the Network Security Service libraries. This package includes: * certutil: manages certificate and key databases (cert7.db and key3.db) * modutil: manages the database of PKCS11 modules (secmod.db) * pk12util: imports/exports keys and certificates between the cert/key databases and files in PKCS12 format. * shlibsign: creates .chk files for use in FIPS mode. * signtool: creates digitally-signed jar archives containing files and/or code. * ssltap: proxy requests for an SSL server and display the contents of the messages exchanged between the client and server. drwxr-xr-x root/root 0 2022-09-17 21:33 ./ drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/ drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/bin/ -rwxr-xr-x root/root 210744 2022-09-17 21:33 ./usr/bin/certutil -rwxr-xr-x root/root 75252 2022-09-17 21:33 ./usr/bin/chktest -rwxr-xr-x root/root 124468 2022-09-17 21:33 ./usr/bin/cmsutil -rwxr-xr-x root/root 140856 2022-09-17 21:33 ./usr/bin/crlutil -rwxr-xr-x root/root 108084 2022-09-17 21:33 ./usr/bin/derdump -rwxr-xr-x root/root 116284 2022-09-17 21:33 ./usr/bin/httpserv -rwxr-xr-x root/root 195448 2022-09-17 21:33 ./usr/bin/modutil -rwxr-xr-x root/root 112384 2022-09-17 21:33 ./usr/bin/nss-addbuiltin -rwxr-xr-x root/root 103992 2022-09-17 21:33 ./usr/bin/nss-dbtest -rwxr-xr-x root/root 103988 2022-09-17 21:33 ./usr/bin/nss-pp -rwxr-xr-x root/root 112180 2022-09-17 21:33 ./usr/bin/ocspclnt -rwxr-xr-x root/root 103988 2022-09-17 21:33 ./usr/bin/p7content -rwxr-xr-x root/root 103988 2022-09-17 21:33 ./usr/bin/p7env -rwxr-xr-x root/root 103988 2022-09-17 21:33 ./usr/bin/p7sign -rwxr-xr-x root/root 103988 2022-09-17 21:33 ./usr/bin/p7verify -rwxr-xr-x root/root 116660 2022-09-17 21:33 ./usr/bin/pk12util -rwxr-xr-x root/root 104076 2022-09-17 21:33 ./usr/bin/pk1sign -rwxr-xr-x root/root 103988 2022-09-17 21:33 ./usr/bin/pwdecrypt -rwxr-xr-x root/root 2169104 2022-09-17 21:33 ./usr/bin/rsaperf -rwxr-xr-x root/root 149076 2022-09-17 21:33 ./usr/bin/selfserv -rwxr-xr-x root/root 26148 2022-09-17 21:33 ./usr/bin/shlibsign -rwxr-xr-x root/root 210496 2022-09-17 21:33 ./usr/bin/signtool -rwxr-xr-x root/root 120596 2022-09-17 21:33 ./usr/bin/signver -rwxr-xr-x root/root 140852 2022-09-17 21:33 ./usr/bin/ssltap -rwxr-xr-x root/root 120504 2022-09-17 21:33 ./usr/bin/strsclnt -rwxr-xr-x root/root 116832 2022-09-17 21:33 ./usr/bin/symkeyutil -rwxr-xr-x root/root 140988 2022-09-17 21:33 ./usr/bin/tstclnt -rwxr-xr-x root/root 112180 2022-09-17 21:33 ./usr/bin/vfychain -rwxr-xr-x root/root 116408 2022-09-17 21:33 ./usr/bin/vfyserv drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/share/ drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/share/doc/libnss3-tools/ -rw-r--r-- root/root 12823 2022-09-17 21:33 ./usr/share/doc/libnss3-tools/changelog.Debian.gz -rw-r--r-- root/root 4058 2021-11-02 02:08 ./usr/share/doc/libnss3-tools/copyright drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/share/man/ drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/share/man/man1/ -rw-r--r-- root/root 13790 2022-09-17 21:33 ./usr/share/man/man1/certutil.1.gz -rw-r--r-- root/root 2332 2022-09-17 21:33 ./usr/share/man/man1/cmsutil.1.gz -rw-r--r-- root/root 4422 2022-09-17 21:33 ./usr/share/man/man1/crlutil.1.gz -rw-r--r-- root/root 1415 2022-09-17 21:33 ./usr/share/man/man1/derdump.1.gz -rw-r--r-- root/root 10337 2022-09-17 21:33 ./usr/share/man/man1/modutil.1.gz -rw-r--r-- root/root 1525 2022-09-17 21:33 ./usr/share/man/man1/nss-pp.1.gz -rw-r--r-- root/root 5558 2022-09-17 21:33 ./usr/share/man/man1/pk12util.1.gz -rw-r--r-- root/root 9218 2022-09-17 21:33 ./usr/share/man/man1/signtool.1.gz -rw-r--r-- root/root 2783 2022-09-17 21:33 ./usr/share/man/man1/signver.1.gz -rw-r--r-- root/root 5672 2022-09-17 21:33 ./usr/share/man/man1/ssltap.1.gz -rw-r--r-- root/root 2223 2022-09-17 21:33 ./usr/share/man/man1/vfychain.1.gz -rw-r--r-- root/root 1139 2022-09-17 21:33 ./usr/share/man/man1/vfyserv.1.gz libnss3_3.83-1_i386.deb ----------------------- new Debian package, version 2.0. size 1448336 bytes: control archive=11068 bytes. 667 bytes, 16 lines control 1143 bytes, 16 lines md5sums 70785 bytes, 1580 lines symbols 67 bytes, 2 lines triggers Package: libnss3 Source: nss Version: 2:3.83-1 Architecture: i386 Maintainer: Maintainers of Mozilla-related packages Installed-Size: 4415 Depends: libc6 (>= 2.34), libnspr4 (>= 2:4.34), libsqlite3-0 (>= 3.5.9) Section: libs Priority: optional Multi-Arch: same Homepage: https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS Description: Network Security Service libraries This is a set of libraries designed to support cross-platform development of security-enabled client and server applications. It can support SSLv2 and v4, TLS, PKCS #5, #7, #11, #12, S/MIME, X.509 v3 certificates and other security standards. drwxr-xr-x root/root 0 2022-09-17 21:33 ./ drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/ drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/ drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/lib/i386-linux-gnu/ -rw-r--r-- root/root 899 2022-09-17 21:33 ./usr/lib/i386-linux-gnu/libfreebl3.chk -rw-r--r-- root/root 13752 2022-09-17 21:33 ./usr/lib/i386-linux-gnu/libfreebl3.so -rw-r--r-- root/root 899 2022-09-17 21:33 ./usr/lib/i386-linux-gnu/libfreeblpriv3.chk -rw-r--r-- root/root 800256 2022-09-17 21:33 ./usr/lib/i386-linux-gnu/libfreeblpriv3.so -rw-r--r-- root/root 1654404 2022-09-17 21:33 ./usr/lib/i386-linux-gnu/libnss3.so -rw-r--r-- root/root 455768 2022-09-17 21:33 ./usr/lib/i386-linux-gnu/libnssckbi.so -rw-r--r-- root/root 899 2022-09-17 21:33 ./usr/lib/i386-linux-gnu/libnssdbm3.chk -rw-r--r-- root/root 214516 2022-09-17 21:33 ./usr/lib/i386-linux-gnu/libnssdbm3.so -rw-r--r-- root/root 177724 2022-09-17 21:33 ./usr/lib/i386-linux-gnu/libnssutil3.so -rw-r--r-- root/root 206580 2022-09-17 21:33 ./usr/lib/i386-linux-gnu/libsmime3.so -rw-r--r-- root/root 899 2022-09-17 21:33 ./usr/lib/i386-linux-gnu/libsoftokn3.chk -rw-r--r-- root/root 408772 2022-09-17 21:33 ./usr/lib/i386-linux-gnu/libsoftokn3.so -rw-r--r-- root/root 477480 2022-09-17 21:33 ./usr/lib/i386-linux-gnu/libssl3.so drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/share/ drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/share/doc/libnss3/ -rw-r--r-- root/root 12823 2022-09-17 21:33 ./usr/share/doc/libnss3/changelog.Debian.gz -rw-r--r-- root/root 4058 2021-11-02 02:08 ./usr/share/doc/libnss3/copyright drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/share/lintian/ drwxr-xr-x root/root 0 2022-09-17 21:33 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 1809 2022-09-17 21:33 ./usr/share/lintian/overrides/libnss3 lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:arm64 Filtered Build-Depends: lintian:arm64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [599 B] Get:5 copy:/<>/apt_archive ./ Packages [679 B] Fetched 2241 B in 0s (50.3 kB/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: ca-certificates diffstat gpg gpgconf iso-codes libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libencode-locale-perl libexception-class-perl libexporter-tiny-perl libfile-basedir-perl libfile-listing-perl libfont-ttf-perl libhtml-form-perl libhtml-html5-entities-perl libhtml-parser-perl libhtml-tagset-perl libhtml-tokeparser-simple-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libimport-into-perl libio-html-perl libio-interactive-perl libio-socket-ssl-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-moreutils-perl liblist-moreutils-xs-perl liblist-someutils-perl liblist-utilsby-perl liblwp-mediatypes-perl liblwp-protocol-https-perl liblz1 liblzo2-2 libmarkdown2 libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-http-perl libnet-ipv6addr-perl libnet-netmask-perl libnet-ssleay-perl libnetaddr-ip-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libreadline8 libregexp-ipv6-perl libregexp-wildcards-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libwww-mechanize-perl libwww-perl libwww-robotrules-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzop netbase openssl patchutils perl-openssl-defaults plzip readline-common t1utils unzip Suggested packages: isoquery libxml-parser-perl libdata-dump-perl libcrypt-ssleay-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libbusiness-isbn-perl libauthen-ntlm-perl binutils-multiarch libtext-template-perl readline-doc zip Recommended packages: gnupg libcgi-fast-perl libhtml-format-perl liblist-someutils-xs-perl libfreezethaw-perl libmath-base85-perl libsocket6-perl libpackage-stash-xs-perl libdata-dump-perl libhttp-daemon-perl libmailtools-perl The following NEW packages will be installed: ca-certificates diffstat gpg gpgconf iso-codes libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libencode-locale-perl libexception-class-perl libexporter-tiny-perl libfile-basedir-perl libfile-listing-perl libfont-ttf-perl libhtml-form-perl libhtml-html5-entities-perl libhtml-parser-perl libhtml-tagset-perl libhtml-tokeparser-simple-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libimport-into-perl libio-html-perl libio-interactive-perl libio-socket-ssl-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-moreutils-perl liblist-moreutils-xs-perl liblist-someutils-perl liblist-utilsby-perl liblwp-mediatypes-perl liblwp-protocol-https-perl liblz1 liblzo2-2 libmarkdown2 libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-http-perl libnet-ipv6addr-perl libnet-netmask-perl libnet-ssleay-perl libnetaddr-ip-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libreadline8 libregexp-ipv6-perl libregexp-wildcards-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libwww-mechanize-perl libwww-perl libwww-robotrules-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzop netbase openssl patchutils perl-openssl-defaults plzip readline-common sbuild-build-depends-lintian-dummy:i386 t1utils unzip 0 upgraded, 129 newly installed, 0 to remove and 0 not upgraded. Need to get 13.2 MB of archives. After this operation, 50.9 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [848 B] Get:2 http://mirror.einval.org/debian sid/main arm64 netbase all 6.3 [19.9 kB] Get:3 http://mirror.einval.org/debian sid/main arm64 readline-common all 8.2~rc2-2 [75.8 kB] Get:4 http://mirror.einval.org/debian sid/main arm64 openssl arm64 3.0.5-2 [1389 kB] Get:5 http://mirror.einval.org/debian sid/main arm64 ca-certificates all 20211016 [156 kB] Get:6 http://mirror.einval.org/debian sid/main arm64 diffstat arm64 1.64-1 [34.6 kB] Get:7 http://mirror.einval.org/debian sid/main arm64 libassuan0 arm64 2.5.5-4 [48.9 kB] Get:8 http://mirror.einval.org/debian sid/main arm64 libreadline8 arm64 8.2~rc2-2 [161 kB] Get:9 http://mirror.einval.org/debian sid/main arm64 gpgconf arm64 2.2.39-1 [576 kB] Get:10 http://mirror.einval.org/debian sid/main arm64 gpg arm64 2.2.39-1 [923 kB] Get:11 http://mirror.einval.org/debian sid/main arm64 iso-codes all 4.11.0-1 [2834 kB] Get:12 http://mirror.einval.org/debian sid/main arm64 libaliased-perl all 0.34-2 [14.2 kB] Get:13 http://mirror.einval.org/debian sid/main arm64 libapt-pkg-perl arm64 0.1.40+b1 [69.2 kB] Get:14 http://mirror.einval.org/debian sid/main arm64 libb-hooks-op-check-perl arm64 0.22-2 [11.2 kB] Get:15 http://mirror.einval.org/debian sid/main arm64 libdynaloader-functions-perl all 0.003-2 [13.1 kB] Get:16 http://mirror.einval.org/debian sid/main arm64 libdevel-callchecker-perl arm64 0.008-1+b3 [15.8 kB] Get:17 http://mirror.einval.org/debian sid/main arm64 libparams-classify-perl arm64 0.015-2 [25.4 kB] Get:18 http://mirror.einval.org/debian sid/main arm64 libmodule-runtime-perl all 0.016-2 [19.6 kB] Get:19 http://mirror.einval.org/debian sid/main arm64 libtry-tiny-perl all 0.31-1 [24.2 kB] Get:20 http://mirror.einval.org/debian sid/main arm64 libmodule-implementation-perl all 0.09-2 [12.6 kB] Get:21 http://mirror.einval.org/debian sid/main arm64 libsub-exporter-progressive-perl all 0.001013-2 [8044 B] Get:22 http://mirror.einval.org/debian sid/main arm64 libvariable-magic-perl arm64 0.62-2 [44.3 kB] Get:23 http://mirror.einval.org/debian sid/main arm64 libb-hooks-endofscope-perl all 0.26-1 [19.6 kB] Get:24 http://mirror.einval.org/debian sid/main arm64 libberkeleydb-perl arm64 0.64-1+b2 [120 kB] Get:25 http://mirror.einval.org/debian sid/main arm64 libcapture-tiny-perl all 0.48-1 [26.0 kB] Get:26 http://mirror.einval.org/debian sid/main arm64 libhtml-tagset-perl all 3.20-5 [13.1 kB] Get:27 http://mirror.einval.org/debian sid/main arm64 libregexp-ipv6-perl all 0.03-3 [5212 B] Get:28 http://mirror.einval.org/debian sid/main arm64 liburi-perl all 5.12-1 [93.7 kB] Get:29 http://mirror.einval.org/debian sid/main arm64 libhtml-parser-perl arm64 3.78-1 [103 kB] Get:30 http://mirror.einval.org/debian sid/main arm64 libcgi-pm-perl all 4.54-1 [224 kB] Get:31 http://mirror.einval.org/debian sid/main arm64 libclass-data-inheritable-perl all 0.08-3 [8588 B] Get:32 http://mirror.einval.org/debian sid/main arm64 libclass-method-modifiers-perl all 2.13-2 [19.4 kB] Get:33 http://mirror.einval.org/debian sid/main arm64 libclass-xsaccessor-perl arm64 1.19-4 [36.3 kB] Get:34 http://mirror.einval.org/debian sid/main arm64 libclone-perl arm64 0.45-1+b2 [15.3 kB] Get:35 http://mirror.einval.org/debian sid/main arm64 libconfig-tiny-perl all 2.28-1 [17.3 kB] Get:36 http://mirror.einval.org/debian sid/main arm64 libparams-util-perl arm64 1.102-1+b2 [25.2 kB] Get:37 http://mirror.einval.org/debian sid/main arm64 libsub-install-perl all 0.928-2 [11.0 kB] Get:38 http://mirror.einval.org/debian sid/main arm64 libdata-optlist-perl all 0.112-1 [11.8 kB] Get:39 http://mirror.einval.org/debian sid/main arm64 libsub-exporter-perl all 0.988-1 [51.9 kB] Get:40 http://mirror.einval.org/debian sid/main arm64 libconst-fast-perl all 0.014-2 [8792 B] Get:41 http://mirror.einval.org/debian sid/main arm64 libcpanel-json-xs-perl arm64 4.32-1 [128 kB] Get:42 http://mirror.einval.org/debian sid/main arm64 libdevel-stacktrace-perl all 2.0400-1 [28.6 kB] Get:43 http://mirror.einval.org/debian sid/main arm64 libexception-class-perl all 1.45-1 [34.6 kB] Get:44 http://mirror.einval.org/debian sid/main arm64 libiterator-perl all 0.03+ds1-2 [18.8 kB] Get:45 http://mirror.einval.org/debian sid/main arm64 libiterator-util-perl all 0.02+ds1-2 [14.0 kB] Get:46 http://mirror.einval.org/debian sid/main arm64 libexporter-tiny-perl all 1.004001-1 [38.7 kB] Get:47 http://mirror.einval.org/debian sid/main arm64 liblist-moreutils-xs-perl arm64 0.430-3 [36.7 kB] Get:48 http://mirror.einval.org/debian sid/main arm64 liblist-moreutils-perl all 0.430-2 [46.9 kB] Get:49 http://mirror.einval.org/debian sid/main arm64 libdata-dpath-perl all 0.58-1 [43.5 kB] Get:50 http://mirror.einval.org/debian sid/main arm64 libdata-messagepack-perl arm64 1.02-1 [34.6 kB] Get:51 http://mirror.einval.org/debian sid/main arm64 libnet-domain-tld-perl all 1.75-2 [33.7 kB] Get:52 http://mirror.einval.org/debian sid/main arm64 libdata-validate-domain-perl all 0.10-1.1 [11.1 kB] Get:53 http://mirror.einval.org/debian sid/main arm64 libnet-ipv6addr-perl all 1.02-1 [21.7 kB] Get:54 http://mirror.einval.org/debian sid/main arm64 libnet-netmask-perl all 2.0001-1 [32.2 kB] Get:55 http://mirror.einval.org/debian sid/main arm64 libnetaddr-ip-perl arm64 4.079+dfsg-2 [103 kB] Get:56 http://mirror.einval.org/debian sid/main arm64 libdata-validate-ip-perl all 0.30-1 [21.0 kB] Get:57 http://mirror.einval.org/debian sid/main arm64 libdata-validate-uri-perl all 0.07-2 [11.2 kB] Get:58 http://mirror.einval.org/debian sid/main arm64 libdevel-size-perl arm64 0.83-2 [25.7 kB] Get:59 http://mirror.einval.org/debian sid/main arm64 libemail-address-xs-perl arm64 1.05-1 [28.0 kB] Get:60 http://mirror.einval.org/debian sid/main arm64 libencode-locale-perl all 1.05-2 [13.5 kB] Get:61 http://mirror.einval.org/debian sid/main arm64 libipc-system-simple-perl all 1.30-1 [28.2 kB] Get:62 http://mirror.einval.org/debian sid/main arm64 libfile-basedir-perl all 0.09-1 [16.4 kB] Get:63 http://mirror.einval.org/debian sid/main arm64 libtimedate-perl all 2.3300-2 [39.3 kB] Get:64 http://mirror.einval.org/debian sid/main arm64 libhttp-date-perl all 6.05-2 [10.5 kB] Get:65 http://mirror.einval.org/debian sid/main arm64 libfile-listing-perl all 6.15-1 [12.6 kB] Get:66 http://mirror.einval.org/debian sid/main arm64 libfont-ttf-perl all 1.06-2 [318 kB] Get:67 http://mirror.einval.org/debian sid/main arm64 libio-html-perl all 1.004-3 [16.2 kB] Get:68 http://mirror.einval.org/debian sid/main arm64 liblwp-mediatypes-perl all 6.04-1 [19.9 kB] Get:69 http://mirror.einval.org/debian sid/main arm64 libhttp-message-perl all 6.37-1 [80.9 kB] Get:70 http://mirror.einval.org/debian sid/main arm64 libhtml-form-perl all 6.10-1 [24.0 kB] Get:71 http://mirror.einval.org/debian sid/main arm64 libhtml-html5-entities-perl all 0.004-2 [21.6 kB] Get:72 http://mirror.einval.org/debian sid/main arm64 libhtml-tree-perl all 5.07-2 [213 kB] Get:73 http://mirror.einval.org/debian sid/main arm64 libhttp-cookies-perl all 6.10-1 [19.6 kB] Get:74 http://mirror.einval.org/debian sid/main arm64 libhttp-negotiate-perl all 6.01-1 [12.8 kB] Get:75 http://mirror.einval.org/debian sid/main arm64 perl-openssl-defaults arm64 7+b1 [7924 B] Get:76 http://mirror.einval.org/debian sid/main arm64 libnet-ssleay-perl arm64 1.92-2 [338 kB] Get:77 http://mirror.einval.org/debian sid/main arm64 libio-socket-ssl-perl all 2.075-1 [220 kB] Get:78 http://mirror.einval.org/debian sid/main arm64 libnet-http-perl all 6.22-1 [25.3 kB] Get:79 http://mirror.einval.org/debian sid/main arm64 liblwp-protocol-https-perl all 6.10-1 [12.2 kB] Get:80 http://mirror.einval.org/debian sid/main arm64 libwww-robotrules-perl all 6.02-1 [12.9 kB] Get:81 http://mirror.einval.org/debian sid/main arm64 libwww-perl all 6.67-1 [194 kB] Get:82 http://mirror.einval.org/debian sid/main arm64 libhtml-tokeparser-simple-perl all 3.16-4 [39.1 kB] Get:83 http://mirror.einval.org/debian sid/main arm64 libimport-into-perl all 1.002005-2 [11.3 kB] Get:84 http://mirror.einval.org/debian sid/main arm64 libio-interactive-perl all 1.023-1 [11.5 kB] Get:85 http://mirror.einval.org/debian sid/main arm64 libipc-run3-perl all 0.048-2 [34.2 kB] Get:86 http://mirror.einval.org/debian sid/main arm64 libjson-maybexs-perl all 1.004003-1 [13.1 kB] Get:87 http://mirror.einval.org/debian sid/main arm64 liblist-compare-perl all 0.55-1 [66.9 kB] Get:88 http://mirror.einval.org/debian sid/main arm64 liblist-someutils-perl all 0.58-1 [36.5 kB] Get:89 http://mirror.einval.org/debian sid/main arm64 liblist-utilsby-perl all 0.12-1 [16.1 kB] Get:90 http://mirror.einval.org/debian sid/main arm64 liblz1 arm64 1.13-4 [40.8 kB] Get:91 http://mirror.einval.org/debian sid/main arm64 liblzo2-2 arm64 2.10-2 [51.8 kB] Get:92 http://mirror.einval.org/debian sid/main arm64 libmarkdown2 arm64 2.2.7-2 [34.1 kB] Get:93 http://mirror.einval.org/debian sid/main arm64 libmldbm-perl all 2.05-3 [18.8 kB] Get:94 http://mirror.einval.org/debian sid/main arm64 librole-tiny-perl all 2.002004-1 [21.4 kB] Get:95 http://mirror.einval.org/debian sid/main arm64 libsub-quote-perl all 2.006006-1 [21.0 kB] Get:96 http://mirror.einval.org/debian sid/main arm64 libmoo-perl all 2.005004-3 [60.5 kB] Get:97 http://mirror.einval.org/debian sid/main arm64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:98 http://mirror.einval.org/debian sid/main arm64 libmoox-aliases-perl all 0.001006-2 [7156 B] Get:99 http://mirror.einval.org/debian sid/main arm64 libmouse-perl arm64 2.5.10-1+b2 [171 kB] Get:100 http://mirror.einval.org/debian sid/main arm64 libpackage-stash-perl all 0.40-1 [22.0 kB] Get:101 http://mirror.einval.org/debian sid/main arm64 libsub-identify-perl arm64 0.14-2 [11.9 kB] Get:102 http://mirror.einval.org/debian sid/main arm64 libsub-name-perl arm64 0.26-2 [13.5 kB] Get:103 http://mirror.einval.org/debian sid/main arm64 libnamespace-clean-perl all 0.27-2 [17.8 kB] Get:104 http://mirror.einval.org/debian sid/main arm64 libpath-tiny-perl all 0.122-1 [56.0 kB] Get:105 http://mirror.einval.org/debian sid/main arm64 libperlio-gzip-perl arm64 0.20-1 [17.1 kB] Get:106 http://mirror.einval.org/debian sid/main arm64 libperlio-utf8-strict-perl arm64 0.009-1+b1 [11.9 kB] Get:107 http://mirror.einval.org/debian sid/main arm64 libproc-processtable-perl arm64 0.634-1+b1 [46.4 kB] Get:108 http://mirror.einval.org/debian sid/main arm64 libregexp-wildcards-perl all 1.05-3 [14.1 kB] Get:109 http://mirror.einval.org/debian sid/main arm64 libsereal-decoder-perl arm64 5.001+ds-1 [98.7 kB] Get:110 http://mirror.einval.org/debian sid/main arm64 libsereal-encoder-perl arm64 5.001+ds-1 [99.6 kB] Get:111 http://mirror.einval.org/debian sid/main arm64 libsort-versions-perl all 1.62-2 [10.7 kB] Get:112 http://mirror.einval.org/debian sid/main arm64 libxs-parse-keyword-perl arm64 0.25-1 [52.2 kB] Get:113 http://mirror.einval.org/debian sid/main arm64 libsyntax-keyword-try-perl arm64 0.27-1 [28.2 kB] Get:114 http://mirror.einval.org/debian sid/main arm64 libterm-readkey-perl arm64 2.38-2 [26.9 kB] Get:115 http://mirror.einval.org/debian sid/main arm64 libtext-levenshteinxs-perl arm64 0.03-5 [8704 B] Get:116 http://mirror.einval.org/debian sid/main arm64 libtext-markdown-discount-perl arm64 0.13-1+b1 [13.4 kB] Get:117 http://mirror.einval.org/debian sid/main arm64 libtext-xslate-perl arm64 3.5.9-1+b1 [194 kB] Get:118 http://mirror.einval.org/debian sid/main arm64 libtime-duration-perl all 1.21-1 [13.7 kB] Get:119 http://mirror.einval.org/debian sid/main arm64 libtime-moment-perl arm64 0.44-2 [72.5 kB] Get:120 http://mirror.einval.org/debian sid/main arm64 libunicode-utf8-perl arm64 0.62-1+b3 [19.8 kB] Get:121 http://mirror.einval.org/debian sid/main arm64 libwww-mechanize-perl all 2.15-1 [120 kB] Get:122 http://mirror.einval.org/debian sid/main arm64 libyaml-0-2 arm64 0.2.5-1 [50.4 kB] Get:123 http://mirror.einval.org/debian sid/main arm64 libyaml-libyaml-perl arm64 0.84+ds-1 [34.6 kB] Get:124 http://mirror.einval.org/debian sid/main arm64 plzip arm64 1.10-4 [60.7 kB] Get:125 http://mirror.einval.org/debian sid/main arm64 lzop arm64 1.04-2 [82.8 kB] Get:126 http://mirror.einval.org/debian sid/main arm64 patchutils arm64 0.4.2-1 [73.5 kB] Get:127 http://mirror.einval.org/debian sid/main arm64 t1utils arm64 1.41-4 [59.8 kB] Get:128 http://mirror.einval.org/debian sid/main arm64 unzip arm64 6.0-27 [163 kB] Get:129 http://mirror.einval.org/debian sid/main arm64 lintian all 2.115.3 [1417 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 13.2 MB in 0s (33.4 MB/s) Selecting previously unselected package netbase. (Reading database ... 18900 files and directories currently installed.) Preparing to unpack .../000-netbase_6.3_all.deb ... Unpacking netbase (6.3) ... Selecting previously unselected package readline-common. Preparing to unpack .../001-readline-common_8.2~rc2-2_all.deb ... Unpacking readline-common (8.2~rc2-2) ... Selecting previously unselected package openssl. Preparing to unpack .../002-openssl_3.0.5-2_arm64.deb ... Unpacking openssl (3.0.5-2) ... Selecting previously unselected package ca-certificates. Preparing to unpack .../003-ca-certificates_20211016_all.deb ... Unpacking ca-certificates (20211016) ... Selecting previously unselected package diffstat. Preparing to unpack .../004-diffstat_1.64-1_arm64.deb ... Unpacking diffstat (1.64-1) ... Selecting previously unselected package libassuan0:arm64. Preparing to unpack .../005-libassuan0_2.5.5-4_arm64.deb ... Unpacking libassuan0:arm64 (2.5.5-4) ... Selecting previously unselected package libreadline8:arm64. Preparing to unpack .../006-libreadline8_8.2~rc2-2_arm64.deb ... Unpacking libreadline8:arm64 (8.2~rc2-2) ... Selecting previously unselected package gpgconf. Preparing to unpack .../007-gpgconf_2.2.39-1_arm64.deb ... Unpacking gpgconf (2.2.39-1) ... Selecting previously unselected package gpg. Preparing to unpack .../008-gpg_2.2.39-1_arm64.deb ... Unpacking gpg (2.2.39-1) ... Selecting previously unselected package iso-codes. Preparing to unpack .../009-iso-codes_4.11.0-1_all.deb ... Unpacking iso-codes (4.11.0-1) ... Selecting previously unselected package libaliased-perl. Preparing to unpack .../010-libaliased-perl_0.34-2_all.deb ... Unpacking libaliased-perl (0.34-2) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../011-libapt-pkg-perl_0.1.40+b1_arm64.deb ... Unpacking libapt-pkg-perl (0.1.40+b1) ... Selecting previously unselected package libb-hooks-op-check-perl:arm64. Preparing to unpack .../012-libb-hooks-op-check-perl_0.22-2_arm64.deb ... Unpacking libb-hooks-op-check-perl:arm64 (0.22-2) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../013-libdynaloader-functions-perl_0.003-2_all.deb ... Unpacking libdynaloader-functions-perl (0.003-2) ... Selecting previously unselected package libdevel-callchecker-perl. Preparing to unpack .../014-libdevel-callchecker-perl_0.008-1+b3_arm64.deb ... Unpacking libdevel-callchecker-perl (0.008-1+b3) ... Selecting previously unselected package libparams-classify-perl:arm64. Preparing to unpack .../015-libparams-classify-perl_0.015-2_arm64.deb ... Unpacking libparams-classify-perl:arm64 (0.015-2) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../016-libmodule-runtime-perl_0.016-2_all.deb ... Unpacking libmodule-runtime-perl (0.016-2) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../017-libtry-tiny-perl_0.31-1_all.deb ... Unpacking libtry-tiny-perl (0.31-1) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../018-libmodule-implementation-perl_0.09-2_all.deb ... Unpacking libmodule-implementation-perl (0.09-2) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../019-libsub-exporter-progressive-perl_0.001013-2_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-2) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../020-libvariable-magic-perl_0.62-2_arm64.deb ... Unpacking libvariable-magic-perl (0.62-2) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../021-libb-hooks-endofscope-perl_0.26-1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.26-1) ... Selecting previously unselected package libberkeleydb-perl:arm64. Preparing to unpack .../022-libberkeleydb-perl_0.64-1+b2_arm64.deb ... Unpacking libberkeleydb-perl:arm64 (0.64-1+b2) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../023-libcapture-tiny-perl_0.48-1_all.deb ... Unpacking libcapture-tiny-perl (0.48-1) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../024-libhtml-tagset-perl_3.20-5_all.deb ... Unpacking libhtml-tagset-perl (3.20-5) ... Selecting previously unselected package libregexp-ipv6-perl. Preparing to unpack .../025-libregexp-ipv6-perl_0.03-3_all.deb ... Unpacking libregexp-ipv6-perl (0.03-3) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../026-liburi-perl_5.12-1_all.deb ... Unpacking liburi-perl (5.12-1) ... Selecting previously unselected package libhtml-parser-perl:arm64. Preparing to unpack .../027-libhtml-parser-perl_3.78-1_arm64.deb ... Unpacking libhtml-parser-perl:arm64 (3.78-1) ... Selecting previously unselected package libcgi-pm-perl. Preparing to unpack .../028-libcgi-pm-perl_4.54-1_all.deb ... Unpacking libcgi-pm-perl (4.54-1) ... Selecting previously unselected package libclass-data-inheritable-perl. Preparing to unpack .../029-libclass-data-inheritable-perl_0.08-3_all.deb ... Unpacking libclass-data-inheritable-perl (0.08-3) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../030-libclass-method-modifiers-perl_2.13-2_all.deb ... Unpacking libclass-method-modifiers-perl (2.13-2) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../031-libclass-xsaccessor-perl_1.19-4_arm64.deb ... Unpacking libclass-xsaccessor-perl (1.19-4) ... Selecting previously unselected package libclone-perl. Preparing to unpack .../032-libclone-perl_0.45-1+b2_arm64.deb ... Unpacking libclone-perl (0.45-1+b2) ... Selecting previously unselected package libconfig-tiny-perl. Preparing to unpack .../033-libconfig-tiny-perl_2.28-1_all.deb ... Unpacking libconfig-tiny-perl (2.28-1) ... Selecting previously unselected package libparams-util-perl. Preparing to unpack .../034-libparams-util-perl_1.102-1+b2_arm64.deb ... Unpacking libparams-util-perl (1.102-1+b2) ... Selecting previously unselected package libsub-install-perl. Preparing to unpack .../035-libsub-install-perl_0.928-2_all.deb ... Unpacking libsub-install-perl (0.928-2) ... Selecting previously unselected package libdata-optlist-perl. Preparing to unpack .../036-libdata-optlist-perl_0.112-1_all.deb ... Unpacking libdata-optlist-perl (0.112-1) ... Selecting previously unselected package libsub-exporter-perl. Preparing to unpack .../037-libsub-exporter-perl_0.988-1_all.deb ... Unpacking libsub-exporter-perl (0.988-1) ... Selecting previously unselected package libconst-fast-perl. Preparing to unpack .../038-libconst-fast-perl_0.014-2_all.deb ... Unpacking libconst-fast-perl (0.014-2) ... Selecting previously unselected package libcpanel-json-xs-perl:arm64. Preparing to unpack .../039-libcpanel-json-xs-perl_4.32-1_arm64.deb ... Unpacking libcpanel-json-xs-perl:arm64 (4.32-1) ... Selecting previously unselected package libdevel-stacktrace-perl. Preparing to unpack .../040-libdevel-stacktrace-perl_2.0400-1_all.deb ... Unpacking libdevel-stacktrace-perl (2.0400-1) ... Selecting previously unselected package libexception-class-perl. Preparing to unpack .../041-libexception-class-perl_1.45-1_all.deb ... Unpacking libexception-class-perl (1.45-1) ... Selecting previously unselected package libiterator-perl. Preparing to unpack .../042-libiterator-perl_0.03+ds1-2_all.deb ... Unpacking libiterator-perl (0.03+ds1-2) ... Selecting previously unselected package libiterator-util-perl. Preparing to unpack .../043-libiterator-util-perl_0.02+ds1-2_all.deb ... Unpacking libiterator-util-perl (0.02+ds1-2) ... Selecting previously unselected package libexporter-tiny-perl. Preparing to unpack .../044-libexporter-tiny-perl_1.004001-1_all.deb ... Unpacking libexporter-tiny-perl (1.004001-1) ... Selecting previously unselected package liblist-moreutils-xs-perl. Preparing to unpack .../045-liblist-moreutils-xs-perl_0.430-3_arm64.deb ... Unpacking liblist-moreutils-xs-perl (0.430-3) ... Selecting previously unselected package liblist-moreutils-perl. Preparing to unpack .../046-liblist-moreutils-perl_0.430-2_all.deb ... Unpacking liblist-moreutils-perl (0.430-2) ... Selecting previously unselected package libdata-dpath-perl. Preparing to unpack .../047-libdata-dpath-perl_0.58-1_all.deb ... Unpacking libdata-dpath-perl (0.58-1) ... Selecting previously unselected package libdata-messagepack-perl. Preparing to unpack .../048-libdata-messagepack-perl_1.02-1_arm64.deb ... Unpacking libdata-messagepack-perl (1.02-1) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../049-libnet-domain-tld-perl_1.75-2_all.deb ... Unpacking libnet-domain-tld-perl (1.75-2) ... Selecting previously unselected package libdata-validate-domain-perl. Preparing to unpack .../050-libdata-validate-domain-perl_0.10-1.1_all.deb ... Unpacking libdata-validate-domain-perl (0.10-1.1) ... Selecting previously unselected package libnet-ipv6addr-perl. Preparing to unpack .../051-libnet-ipv6addr-perl_1.02-1_all.deb ... Unpacking libnet-ipv6addr-perl (1.02-1) ... Selecting previously unselected package libnet-netmask-perl. Preparing to unpack .../052-libnet-netmask-perl_2.0001-1_all.deb ... Unpacking libnet-netmask-perl (2.0001-1) ... Selecting previously unselected package libnetaddr-ip-perl. Preparing to unpack .../053-libnetaddr-ip-perl_4.079+dfsg-2_arm64.deb ... Unpacking libnetaddr-ip-perl (4.079+dfsg-2) ... Selecting previously unselected package libdata-validate-ip-perl. Preparing to unpack .../054-libdata-validate-ip-perl_0.30-1_all.deb ... Unpacking libdata-validate-ip-perl (0.30-1) ... Selecting previously unselected package libdata-validate-uri-perl. Preparing to unpack .../055-libdata-validate-uri-perl_0.07-2_all.deb ... Unpacking libdata-validate-uri-perl (0.07-2) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../056-libdevel-size-perl_0.83-2_arm64.deb ... Unpacking libdevel-size-perl (0.83-2) ... Selecting previously unselected package libemail-address-xs-perl. Preparing to unpack .../057-libemail-address-xs-perl_1.05-1_arm64.deb ... Unpacking libemail-address-xs-perl (1.05-1) ... Selecting previously unselected package libencode-locale-perl. Preparing to unpack .../058-libencode-locale-perl_1.05-2_all.deb ... Unpacking libencode-locale-perl (1.05-2) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../059-libipc-system-simple-perl_1.30-1_all.deb ... Unpacking libipc-system-simple-perl (1.30-1) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../060-libfile-basedir-perl_0.09-1_all.deb ... Unpacking libfile-basedir-perl (0.09-1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../061-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libhttp-date-perl. Preparing to unpack .../062-libhttp-date-perl_6.05-2_all.deb ... Unpacking libhttp-date-perl (6.05-2) ... Selecting previously unselected package libfile-listing-perl. Preparing to unpack .../063-libfile-listing-perl_6.15-1_all.deb ... Unpacking libfile-listing-perl (6.15-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../064-libfont-ttf-perl_1.06-2_all.deb ... Unpacking libfont-ttf-perl (1.06-2) ... Selecting previously unselected package libio-html-perl. Preparing to unpack .../065-libio-html-perl_1.004-3_all.deb ... Unpacking libio-html-perl (1.004-3) ... Selecting previously unselected package liblwp-mediatypes-perl. Preparing to unpack .../066-liblwp-mediatypes-perl_6.04-1_all.deb ... Unpacking liblwp-mediatypes-perl (6.04-1) ... Selecting previously unselected package libhttp-message-perl. Preparing to unpack .../067-libhttp-message-perl_6.37-1_all.deb ... Unpacking libhttp-message-perl (6.37-1) ... Selecting previously unselected package libhtml-form-perl. Preparing to unpack .../068-libhtml-form-perl_6.10-1_all.deb ... Unpacking libhtml-form-perl (6.10-1) ... Selecting previously unselected package libhtml-html5-entities-perl. Preparing to unpack .../069-libhtml-html5-entities-perl_0.004-2_all.deb ... Unpacking libhtml-html5-entities-perl (0.004-2) ... Selecting previously unselected package libhtml-tree-perl. Preparing to unpack .../070-libhtml-tree-perl_5.07-2_all.deb ... Unpacking libhtml-tree-perl (5.07-2) ... Selecting previously unselected package libhttp-cookies-perl. Preparing to unpack .../071-libhttp-cookies-perl_6.10-1_all.deb ... Unpacking libhttp-cookies-perl (6.10-1) ... Selecting previously unselected package libhttp-negotiate-perl. Preparing to unpack .../072-libhttp-negotiate-perl_6.01-1_all.deb ... Unpacking libhttp-negotiate-perl (6.01-1) ... Selecting previously unselected package perl-openssl-defaults:arm64. Preparing to unpack .../073-perl-openssl-defaults_7+b1_arm64.deb ... Unpacking perl-openssl-defaults:arm64 (7+b1) ... Selecting previously unselected package libnet-ssleay-perl:arm64. Preparing to unpack .../074-libnet-ssleay-perl_1.92-2_arm64.deb ... Unpacking libnet-ssleay-perl:arm64 (1.92-2) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../075-libio-socket-ssl-perl_2.075-1_all.deb ... Unpacking libio-socket-ssl-perl (2.075-1) ... Selecting previously unselected package libnet-http-perl. Preparing to unpack .../076-libnet-http-perl_6.22-1_all.deb ... Unpacking libnet-http-perl (6.22-1) ... Selecting previously unselected package liblwp-protocol-https-perl. Preparing to unpack .../077-liblwp-protocol-https-perl_6.10-1_all.deb ... Unpacking liblwp-protocol-https-perl (6.10-1) ... Selecting previously unselected package libwww-robotrules-perl. Preparing to unpack .../078-libwww-robotrules-perl_6.02-1_all.deb ... Unpacking libwww-robotrules-perl (6.02-1) ... Selecting previously unselected package libwww-perl. Preparing to unpack .../079-libwww-perl_6.67-1_all.deb ... Unpacking libwww-perl (6.67-1) ... Selecting previously unselected package libhtml-tokeparser-simple-perl. Preparing to unpack .../080-libhtml-tokeparser-simple-perl_3.16-4_all.deb ... Unpacking libhtml-tokeparser-simple-perl (3.16-4) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../081-libimport-into-perl_1.002005-2_all.deb ... Unpacking libimport-into-perl (1.002005-2) ... Selecting previously unselected package libio-interactive-perl. Preparing to unpack .../082-libio-interactive-perl_1.023-1_all.deb ... Unpacking libio-interactive-perl (1.023-1) ... Selecting previously unselected package libipc-run3-perl. Preparing to unpack .../083-libipc-run3-perl_0.048-2_all.deb ... Unpacking libipc-run3-perl (0.048-2) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../084-libjson-maybexs-perl_1.004003-1_all.deb ... Unpacking libjson-maybexs-perl (1.004003-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../085-liblist-compare-perl_0.55-1_all.deb ... Unpacking liblist-compare-perl (0.55-1) ... Selecting previously unselected package liblist-someutils-perl. Preparing to unpack .../086-liblist-someutils-perl_0.58-1_all.deb ... Unpacking liblist-someutils-perl (0.58-1) ... Selecting previously unselected package liblist-utilsby-perl. Preparing to unpack .../087-liblist-utilsby-perl_0.12-1_all.deb ... Unpacking liblist-utilsby-perl (0.12-1) ... Selecting previously unselected package liblz1:arm64. Preparing to unpack .../088-liblz1_1.13-4_arm64.deb ... Unpacking liblz1:arm64 (1.13-4) ... Selecting previously unselected package liblzo2-2:arm64. Preparing to unpack .../089-liblzo2-2_2.10-2_arm64.deb ... Unpacking liblzo2-2:arm64 (2.10-2) ... Selecting previously unselected package libmarkdown2:arm64. Preparing to unpack .../090-libmarkdown2_2.2.7-2_arm64.deb ... Unpacking libmarkdown2:arm64 (2.2.7-2) ... Selecting previously unselected package libmldbm-perl. Preparing to unpack .../091-libmldbm-perl_2.05-3_all.deb ... Unpacking libmldbm-perl (2.05-3) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../092-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../093-libsub-quote-perl_2.006006-1_all.deb ... Unpacking libsub-quote-perl (2.006006-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../094-libmoo-perl_2.005004-3_all.deb ... Unpacking libmoo-perl (2.005004-3) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../095-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../096-libmoox-aliases-perl_0.001006-2_all.deb ... Unpacking libmoox-aliases-perl (0.001006-2) ... Selecting previously unselected package libmouse-perl. Preparing to unpack .../097-libmouse-perl_2.5.10-1+b2_arm64.deb ... Unpacking libmouse-perl (2.5.10-1+b2) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../098-libpackage-stash-perl_0.40-1_all.deb ... Unpacking libpackage-stash-perl (0.40-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../099-libsub-identify-perl_0.14-2_arm64.deb ... Unpacking libsub-identify-perl (0.14-2) ... Selecting previously unselected package libsub-name-perl:arm64. Preparing to unpack .../100-libsub-name-perl_0.26-2_arm64.deb ... Unpacking libsub-name-perl:arm64 (0.26-2) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../101-libnamespace-clean-perl_0.27-2_all.deb ... Unpacking libnamespace-clean-perl (0.27-2) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../102-libpath-tiny-perl_0.122-1_all.deb ... Unpacking libpath-tiny-perl (0.122-1) ... Selecting previously unselected package libperlio-gzip-perl. Preparing to unpack .../103-libperlio-gzip-perl_0.20-1_arm64.deb ... Unpacking libperlio-gzip-perl (0.20-1) ... Selecting previously unselected package libperlio-utf8-strict-perl. Preparing to unpack .../104-libperlio-utf8-strict-perl_0.009-1+b1_arm64.deb ... Unpacking libperlio-utf8-strict-perl (0.009-1+b1) ... Selecting previously unselected package libproc-processtable-perl:arm64. Preparing to unpack .../105-libproc-processtable-perl_0.634-1+b1_arm64.deb ... Unpacking libproc-processtable-perl:arm64 (0.634-1+b1) ... Selecting previously unselected package libregexp-wildcards-perl. Preparing to unpack .../106-libregexp-wildcards-perl_1.05-3_all.deb ... Unpacking libregexp-wildcards-perl (1.05-3) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../107-libsereal-decoder-perl_5.001+ds-1_arm64.deb ... Unpacking libsereal-decoder-perl (5.001+ds-1) ... Selecting previously unselected package libsereal-encoder-perl:arm64. Preparing to unpack .../108-libsereal-encoder-perl_5.001+ds-1_arm64.deb ... Unpacking libsereal-encoder-perl:arm64 (5.001+ds-1) ... Selecting previously unselected package libsort-versions-perl. Preparing to unpack .../109-libsort-versions-perl_1.62-2_all.deb ... Unpacking libsort-versions-perl (1.62-2) ... Selecting previously unselected package libxs-parse-keyword-perl. Preparing to unpack .../110-libxs-parse-keyword-perl_0.25-1_arm64.deb ... Unpacking libxs-parse-keyword-perl (0.25-1) ... Selecting previously unselected package libsyntax-keyword-try-perl. Preparing to unpack .../111-libsyntax-keyword-try-perl_0.27-1_arm64.deb ... Unpacking libsyntax-keyword-try-perl (0.27-1) ... Selecting previously unselected package libterm-readkey-perl. Preparing to unpack .../112-libterm-readkey-perl_2.38-2_arm64.deb ... Unpacking libterm-readkey-perl (2.38-2) ... Selecting previously unselected package libtext-levenshteinxs-perl. Preparing to unpack .../113-libtext-levenshteinxs-perl_0.03-5_arm64.deb ... Unpacking libtext-levenshteinxs-perl (0.03-5) ... Selecting previously unselected package libtext-markdown-discount-perl:arm64. Preparing to unpack .../114-libtext-markdown-discount-perl_0.13-1+b1_arm64.deb ... Unpacking libtext-markdown-discount-perl:arm64 (0.13-1+b1) ... Selecting previously unselected package libtext-xslate-perl:arm64. Preparing to unpack .../115-libtext-xslate-perl_3.5.9-1+b1_arm64.deb ... Unpacking libtext-xslate-perl:arm64 (3.5.9-1+b1) ... Selecting previously unselected package libtime-duration-perl. Preparing to unpack .../116-libtime-duration-perl_1.21-1_all.deb ... Unpacking libtime-duration-perl (1.21-1) ... Selecting previously unselected package libtime-moment-perl. Preparing to unpack .../117-libtime-moment-perl_0.44-2_arm64.deb ... Unpacking libtime-moment-perl (0.44-2) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../118-libunicode-utf8-perl_0.62-1+b3_arm64.deb ... Unpacking libunicode-utf8-perl (0.62-1+b3) ... Selecting previously unselected package libwww-mechanize-perl. Preparing to unpack .../119-libwww-mechanize-perl_2.15-1_all.deb ... Unpacking libwww-mechanize-perl (2.15-1) ... Selecting previously unselected package libyaml-0-2:arm64. Preparing to unpack .../120-libyaml-0-2_0.2.5-1_arm64.deb ... Unpacking libyaml-0-2:arm64 (0.2.5-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../121-libyaml-libyaml-perl_0.84+ds-1_arm64.deb ... Unpacking libyaml-libyaml-perl (0.84+ds-1) ... Selecting previously unselected package plzip. Preparing to unpack .../122-plzip_1.10-4_arm64.deb ... Unpacking plzip (1.10-4) ... Selecting previously unselected package lzop. Preparing to unpack .../123-lzop_1.04-2_arm64.deb ... Unpacking lzop (1.04-2) ... Selecting previously unselected package patchutils. Preparing to unpack .../124-patchutils_0.4.2-1_arm64.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package t1utils. Preparing to unpack .../125-t1utils_1.41-4_arm64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package unzip. Preparing to unpack .../126-unzip_6.0-27_arm64.deb ... Unpacking unzip (6.0-27) ... Selecting previously unselected package lintian. Preparing to unpack .../127-lintian_2.115.3_all.deb ... Unpacking lintian (2.115.3) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:i386. Preparing to unpack .../128-sbuild-build-depends-lintian-dummy_0.invalid.0_i386.deb ... Unpacking sbuild-build-depends-lintian-dummy:i386 (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.40+b1) ... Setting up liblz1:arm64 (1.13-4) ... Setting up libberkeleydb-perl:arm64 (0.64-1+b2) ... Setting up plzip (1.10-4) ... update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip (lzip) in auto mode update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip-compressor (lzip-compressor) in auto mode update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip-decompressor (lzip-decompressor) in auto mode Setting up libunicode-utf8-perl (0.62-1+b3) ... Setting up libmouse-perl (2.5.10-1+b2) ... Setting up libdata-messagepack-perl (1.02-1) ... Setting up libdynaloader-functions-perl (0.003-2) ... Setting up libclass-method-modifiers-perl (2.13-2) ... Setting up liblist-compare-perl (0.55-1) ... Setting up libclone-perl (0.45-1+b2) ... Setting up libyaml-0-2:arm64 (0.2.5-1) ... Setting up libsub-identify-perl (0.14-2) ... Setting up libcpanel-json-xs-perl:arm64 (4.32-1) ... Setting up libhtml-tagset-perl (3.20-5) ... Setting up libdevel-size-perl (0.83-2) ... Setting up unzip (6.0-27) ... Setting up liblwp-mediatypes-perl (6.04-1) ... Setting up libyaml-libyaml-perl (0.84+ds-1) ... Setting up libio-interactive-perl (1.023-1) ... Setting up libtry-tiny-perl (0.31-1) ... Setting up perl-openssl-defaults:arm64 (7+b1) ... Setting up libmldbm-perl (2.05-3) ... Setting up liblzo2-2:arm64 (2.10-2) ... Setting up libtime-moment-perl (0.44-2) ... Setting up libencode-locale-perl (1.05-2) ... Setting up libassuan0:arm64 (2.5.5-4) ... Setting up libconfig-tiny-perl (2.28-1) ... Setting up libsereal-encoder-perl:arm64 (5.001+ds-1) ... Setting up liblist-utilsby-perl (0.12-1) ... Setting up libnet-netmask-perl (2.0001-1) ... Setting up libsub-install-perl (0.928-2) ... Setting up patchutils (0.4.2-1) ... Setting up libjson-maybexs-perl (1.004003-1) ... Setting up libnetaddr-ip-perl (4.079+dfsg-2) ... Setting up libclass-data-inheritable-perl (0.08-3) ... Setting up libxs-parse-keyword-perl (0.25-1) ... Setting up libipc-system-simple-perl (1.30-1) ... Setting up libnet-domain-tld-perl (1.75-2) ... Setting up libperlio-utf8-strict-perl (0.009-1+b1) ... Setting up t1utils (1.41-4) ... Setting up diffstat (1.64-1) ... Setting up libvariable-magic-perl (0.62-2) ... Setting up libio-html-perl (1.004-3) ... Setting up libb-hooks-op-check-perl:arm64 (0.22-2) ... Setting up liblist-moreutils-xs-perl (0.430-3) ... Setting up libparams-util-perl (1.102-1+b2) ... Setting up libtime-duration-perl (1.21-1) ... Setting up libtext-xslate-perl:arm64 (3.5.9-1+b1) ... Setting up libsub-exporter-progressive-perl (0.001013-2) ... Setting up libcapture-tiny-perl (0.48-1) ... Setting up libtimedate-perl (2.3300-2) ... Setting up libregexp-ipv6-perl (0.03-3) ... Setting up libsub-name-perl:arm64 (0.26-2) ... Setting up libsyntax-keyword-try-perl (0.27-1) ... Setting up libdata-validate-domain-perl (0.10-1.1) ... Setting up libproc-processtable-perl:arm64 (0.634-1+b1) ... Setting up libpath-tiny-perl (0.122-1) ... Setting up lzop (1.04-2) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up libipc-run3-perl (0.048-2) ... Setting up libregexp-wildcards-perl (1.05-3) ... Setting up libaliased-perl (0.34-2) ... Setting up netbase (6.3) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006006-1) ... Setting up libdevel-stacktrace-perl (2.0400-1) ... Setting up libclass-xsaccessor-perl (1.19-4) ... Setting up libsort-versions-perl (1.62-2) ... Setting up libexporter-tiny-perl (1.004001-1) ... Setting up libterm-readkey-perl (2.38-2) ... Setting up libfont-ttf-perl (1.06-2) ... Setting up openssl (3.0.5-2) ... Setting up libtext-levenshteinxs-perl (0.03-5) ... Setting up libperlio-gzip-perl (0.20-1) ... Setting up readline-common (8.2~rc2-2) ... Setting up libhtml-html5-entities-perl (0.004-2) ... Setting up libsereal-decoder-perl (5.001+ds-1) ... Setting up libmarkdown2:arm64 (2.2.7-2) ... Setting up liburi-perl (5.12-1) ... Setting up iso-codes (4.11.0-1) ... Setting up libnet-ipv6addr-perl (1.02-1) ... Setting up libdata-validate-ip-perl (0.30-1) ... Setting up libemail-address-xs-perl (1.05-1) ... Setting up libnet-ssleay-perl:arm64 (1.92-2) ... Setting up libhttp-date-perl (6.05-2) ... Setting up libfile-basedir-perl (0.09-1) ... Setting up libfile-listing-perl (6.15-1) ... Setting up liblist-moreutils-perl (0.430-2) ... Setting up libreadline8:arm64 (8.2~rc2-2) ... Setting up libnet-http-perl (6.22-1) ... Setting up libtext-markdown-discount-perl:arm64 (0.13-1+b1) ... Setting up libexception-class-perl (1.45-1) ... Setting up libdevel-callchecker-perl (0.008-1+b3) ... Setting up ca-certificates (20211016) ... Updating certificates in /etc/ssl/certs... 127 added, 0 removed; done. Setting up libdata-validate-uri-perl (0.07-2) ... Setting up libdata-optlist-perl (0.112-1) ... Setting up libwww-robotrules-perl (6.02-1) ... Setting up libhtml-parser-perl:arm64 (3.78-1) ... Setting up gpgconf (2.2.39-1) ... Setting up libio-socket-ssl-perl (2.075-1) ... Setting up gpg (2.2.39-1) ... Setting up libsub-exporter-perl (0.988-1) ... Setting up libhttp-message-perl (6.37-1) ... Setting up libhtml-form-perl (6.10-1) ... Setting up libiterator-perl (0.03+ds1-2) ... Setting up libhttp-negotiate-perl (6.01-1) ... Setting up libiterator-util-perl (0.02+ds1-2) ... Setting up libhttp-cookies-perl (6.10-1) ... Setting up libhtml-tree-perl (5.07-2) ... Setting up libparams-classify-perl:arm64 (0.015-2) ... Setting up libcgi-pm-perl (4.54-1) ... Setting up libmodule-runtime-perl (0.016-2) ... Setting up libconst-fast-perl (0.014-2) ... Setting up libdata-dpath-perl (0.58-1) ... Setting up libmodule-implementation-perl (0.09-2) ... Setting up libpackage-stash-perl (0.40-1) ... Setting up libimport-into-perl (1.002005-2) ... Setting up libmoo-perl (2.005004-3) ... Setting up liblist-someutils-perl (0.58-1) ... Setting up libmoox-aliases-perl (0.001006-2) ... Setting up libb-hooks-endofscope-perl (0.26-1) ... Setting up libnamespace-clean-perl (0.27-2) ... Setting up libwww-perl (6.67-1) ... Setting up libhtml-tokeparser-simple-perl (3.16-4) ... Setting up libwww-mechanize-perl (2.15-1) ... Setting up liblwp-protocol-https-perl (6.10-1) ... Setting up lintian (2.115.3) ... Setting up sbuild-build-depends-lintian-dummy:i386 (0.invalid.0) ... Processing triggers for libc-bin (2.34-8) ... Processing triggers for man-db (2.10.2-3) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for ca-certificates (20211016) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: arm64 Build Profiles: cross nocheck Build Type: any Build-Space: 917768 Build-Time: 4426 Distribution: unstable Foreign Architectures: i386 Host Architecture: i386 Install-Time: 72 Job: nss_2:3.83-1 Lintian: pass Machine Architecture: arm64 Package: nss Package-Time: 4538 Source-Version: 2:3.83-1 Space: 917768 Status: successful Version: 2:3.83-1 -------------------------------------------------------------------------------- Finished at 2022-09-19T15:48:58Z Build needed 01:15:38, 917768k disk space