sbuild (Debian sbuild) 0.85.0 (04 January 2023) on mjolnir.einval.org +==============================================================================+ | nss 2:3.90-3 (i386) Sat, 24 Jun 2023 21:21:32 +0000 | +==============================================================================+ Package: nss Version: 2:3.90-3 Source Version: 2:3.90-3 Distribution: unstable Machine Architecture: arm64 Host Architecture: i386 Build Architecture: arm64 Build Profiles: cross nocheck Build Type: any Unpacking /home/helmut/.cache/sbuild/unstable-arm64-sbuild.tar.zst to /tmp/tmp.sbuild.qPOP8UCkij... I: NOTICE: Log filtering will replace 'sbuild-unshare-dummy-location' with '<>' I: NOTICE: Log filtering will replace 'build/nss-e426gw/resolver-V1N290' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://mirror.einval.org/debian unstable InRelease [199 kB] Get:2 http://mirror.einval.org/debian unstable/main Sources [10.1 MB] Get:3 http://mirror.einval.org/debian unstable/main i386 Packages [9384 kB] Get:4 http://mirror.einval.org/debian unstable/main arm64 Packages [9350 kB] Fetched 29.1 MB in 8s (3805 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: binutils binutils-aarch64-linux-gnu binutils-common build-essential cpp cpp-12 dash g++ g++-12 gcc gcc-12 gcc-12-base gcc-13-base libasan8 libatomic1 libbinutils libcc1-0 libctf-nobfd0 libctf0 libgcc-12-dev libgcc-s1 libgomp1 libgprofng0 libhwasan0 libisl23 libitm1 liblsan0 libstdc++-12-dev libstdc++6 libsystemd0 libtsan2 libubsan1 libudev1 33 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 53.4 MB of archives. After this operation, 829 kB of additional disk space will be used. Get:1 http://mirror.einval.org/debian unstable/main arm64 dash arm64 0.5.12-6 [89.0 kB] Get:2 http://mirror.einval.org/debian unstable/main arm64 libasan8 arm64 13.1.0-6 [2406 kB] Get:3 http://mirror.einval.org/debian unstable/main arm64 libubsan1 arm64 13.1.0-6 [980 kB] Get:4 http://mirror.einval.org/debian unstable/main arm64 libstdc++-12-dev arm64 12.3.0-4 [2021 kB] Get:5 http://mirror.einval.org/debian unstable/main arm64 g++-12 arm64 12.3.0-4 [9078 kB] Get:6 http://mirror.einval.org/debian unstable/main arm64 gcc-12 arm64 12.3.0-4 [16.4 MB] Get:7 http://mirror.einval.org/debian unstable/main arm64 cpp-12 arm64 12.3.0-4 [8222 kB] Get:8 http://mirror.einval.org/debian unstable/main arm64 gcc-12-base arm64 12.3.0-4 [39.5 kB] Get:9 http://mirror.einval.org/debian unstable/main arm64 libgcc-12-dev arm64 12.3.0-4 [963 kB] Get:10 http://mirror.einval.org/debian unstable/main arm64 libtsan2 arm64 13.1.0-6 [2278 kB] Get:11 http://mirror.einval.org/debian unstable/main arm64 gcc-13-base arm64 13.1.0-6 [38.4 kB] Get:12 http://mirror.einval.org/debian unstable/main arm64 libstdc++6 arm64 13.1.0-6 [621 kB] Get:13 http://mirror.einval.org/debian unstable/main arm64 liblsan0 arm64 13.1.0-6 [1069 kB] Get:14 http://mirror.einval.org/debian unstable/main arm64 libitm1 arm64 13.1.0-6 [23.8 kB] Get:15 http://mirror.einval.org/debian unstable/main arm64 libhwasan0 arm64 13.1.0-6 [1120 kB] Get:16 http://mirror.einval.org/debian unstable/main arm64 libgomp1 arm64 13.1.0-6 [115 kB] Get:17 http://mirror.einval.org/debian unstable/main arm64 libcc1-0 arm64 13.1.0-6 [41.6 kB] Get:18 http://mirror.einval.org/debian unstable/main arm64 libatomic1 arm64 13.1.0-6 [10.2 kB] Get:19 http://mirror.einval.org/debian unstable/main arm64 libgcc-s1 arm64 13.1.0-6 [40.9 kB] Get:20 http://mirror.einval.org/debian unstable/main arm64 libisl23 arm64 0.26-3 [626 kB] Get:21 http://mirror.einval.org/debian unstable/main arm64 libgprofng0 arm64 2.40.50.20230622-1 [687 kB] Get:22 http://mirror.einval.org/debian unstable/main arm64 libctf0 arm64 2.40.50.20230622-1 [79.3 kB] Get:23 http://mirror.einval.org/debian unstable/main arm64 libctf-nobfd0 arm64 2.40.50.20230622-1 [144 kB] Get:24 http://mirror.einval.org/debian unstable/main arm64 libbinutils arm64 2.40.50.20230622-1 [659 kB] Get:25 http://mirror.einval.org/debian unstable/main arm64 binutils-common arm64 2.40.50.20230622-1 [2451 kB] Get:26 http://mirror.einval.org/debian unstable/main arm64 binutils arm64 2.40.50.20230622-1 [79.5 kB] Get:27 http://mirror.einval.org/debian unstable/main arm64 binutils-aarch64-linux-gnu arm64 2.40.50.20230622-1 [2659 kB] Get:28 http://mirror.einval.org/debian unstable/main arm64 libsystemd0 arm64 253-3 [314 kB] Get:29 http://mirror.einval.org/debian unstable/main arm64 libudev1 arm64 253-3 [106 kB] Get:30 http://mirror.einval.org/debian unstable/main arm64 g++ arm64 4:12.3.0-1 [1332 B] Get:31 http://mirror.einval.org/debian unstable/main arm64 gcc arm64 4:12.3.0-1 [5224 B] Get:32 http://mirror.einval.org/debian unstable/main arm64 cpp arm64 4:12.3.0-1 [6848 B] Get:33 http://mirror.einval.org/debian unstable/main arm64 build-essential arm64 12.10 [4516 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 53.4 MB in 1s (89.1 MB/s) (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10818 files and directories currently installed.) Preparing to unpack .../dash_0.5.12-6_arm64.deb ... Unpacking dash (0.5.12-6) over (0.5.12-5) ... Setting up dash (0.5.12-6) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10818 files and directories currently installed.) Preparing to unpack .../0-libasan8_13.1.0-6_arm64.deb ... Unpacking libasan8:arm64 (13.1.0-6) over (13.1.0-5) ... Preparing to unpack .../1-libubsan1_13.1.0-6_arm64.deb ... Unpacking libubsan1:arm64 (13.1.0-6) over (13.1.0-5) ... Preparing to unpack .../2-libstdc++-12-dev_12.3.0-4_arm64.deb ... Unpacking libstdc++-12-dev:arm64 (12.3.0-4) over (12.3.0-3) ... Preparing to unpack .../3-g++-12_12.3.0-4_arm64.deb ... Unpacking g++-12 (12.3.0-4) over (12.3.0-3) ... Preparing to unpack .../4-gcc-12_12.3.0-4_arm64.deb ... Unpacking gcc-12 (12.3.0-4) over (12.3.0-3) ... Preparing to unpack .../5-cpp-12_12.3.0-4_arm64.deb ... Unpacking cpp-12 (12.3.0-4) over (12.3.0-3) ... Preparing to unpack .../6-gcc-12-base_12.3.0-4_arm64.deb ... Unpacking gcc-12-base:arm64 (12.3.0-4) over (12.3.0-3) ... Preparing to unpack .../7-libgcc-12-dev_12.3.0-4_arm64.deb ... Unpacking libgcc-12-dev:arm64 (12.3.0-4) over (12.3.0-3) ... Preparing to unpack .../8-libtsan2_13.1.0-6_arm64.deb ... Unpacking libtsan2:arm64 (13.1.0-6) over (13.1.0-5) ... Preparing to unpack .../9-gcc-13-base_13.1.0-6_arm64.deb ... Unpacking gcc-13-base:arm64 (13.1.0-6) over (13.1.0-5) ... Setting up gcc-13-base:arm64 (13.1.0-6) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10823 files and directories currently installed.) Preparing to unpack .../libstdc++6_13.1.0-6_arm64.deb ... Unpacking libstdc++6:arm64 (13.1.0-6) over (13.1.0-5) ... Setting up libstdc++6:arm64 (13.1.0-6) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10823 files and directories currently installed.) Preparing to unpack .../0-liblsan0_13.1.0-6_arm64.deb ... Unpacking liblsan0:arm64 (13.1.0-6) over (13.1.0-5) ... Preparing to unpack .../1-libitm1_13.1.0-6_arm64.deb ... Unpacking libitm1:arm64 (13.1.0-6) over (13.1.0-5) ... Preparing to unpack .../2-libhwasan0_13.1.0-6_arm64.deb ... Unpacking libhwasan0:arm64 (13.1.0-6) over (13.1.0-5) ... Preparing to unpack .../3-libgomp1_13.1.0-6_arm64.deb ... Unpacking libgomp1:arm64 (13.1.0-6) over (13.1.0-5) ... Preparing to unpack .../4-libcc1-0_13.1.0-6_arm64.deb ... Unpacking libcc1-0:arm64 (13.1.0-6) over (13.1.0-5) ... Preparing to unpack .../5-libatomic1_13.1.0-6_arm64.deb ... Unpacking libatomic1:arm64 (13.1.0-6) over (13.1.0-5) ... Preparing to unpack .../6-libgcc-s1_13.1.0-6_arm64.deb ... Unpacking libgcc-s1:arm64 (13.1.0-6) over (13.1.0-5) ... Setting up libgcc-s1:arm64 (13.1.0-6) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10823 files and directories currently installed.) Preparing to unpack .../0-libisl23_0.26-3_arm64.deb ... Unpacking libisl23:arm64 (0.26-3) over (0.26-2) ... Preparing to unpack .../1-libgprofng0_2.40.50.20230622-1_arm64.deb ... Unpacking libgprofng0:arm64 (2.40.50.20230622-1) over (2.40.50.20230611-2) ... Preparing to unpack .../2-libctf0_2.40.50.20230622-1_arm64.deb ... Unpacking libctf0:arm64 (2.40.50.20230622-1) over (2.40.50.20230611-2) ... Preparing to unpack .../3-libctf-nobfd0_2.40.50.20230622-1_arm64.deb ... Unpacking libctf-nobfd0:arm64 (2.40.50.20230622-1) over (2.40.50.20230611-2) ... Preparing to unpack .../4-libbinutils_2.40.50.20230622-1_arm64.deb ... Unpacking libbinutils:arm64 (2.40.50.20230622-1) over (2.40.50.20230611-2) ... Preparing to unpack .../5-binutils-common_2.40.50.20230622-1_arm64.deb ... Unpacking binutils-common:arm64 (2.40.50.20230622-1) over (2.40.50.20230611-2) ... Preparing to unpack .../6-binutils_2.40.50.20230622-1_arm64.deb ... Unpacking binutils (2.40.50.20230622-1) over (2.40.50.20230611-2) ... Preparing to unpack .../7-binutils-aarch64-linux-gnu_2.40.50.20230622-1_arm64.deb ... Unpacking binutils-aarch64-linux-gnu (2.40.50.20230622-1) over (2.40.50.20230611-2) ... Preparing to unpack .../8-libsystemd0_253-3_arm64.deb ... Unpacking libsystemd0:arm64 (253-3) over (252.11-1) ... Setting up libsystemd0:arm64 (253-3) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10823 files and directories currently installed.) Preparing to unpack .../libudev1_253-3_arm64.deb ... Unpacking libudev1:arm64 (253-3) over (252.11-1) ... Setting up libudev1:arm64 (253-3) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10823 files and directories currently installed.) Preparing to unpack .../g++_4%3a12.3.0-1_arm64.deb ... Unpacking g++ (4:12.3.0-1) over (4:12.2.0-3) ... Preparing to unpack .../gcc_4%3a12.3.0-1_arm64.deb ... Unpacking gcc (4:12.3.0-1) over (4:12.2.0-3) ... Preparing to unpack .../cpp_4%3a12.3.0-1_arm64.deb ... Unpacking cpp (4:12.3.0-1) over (4:12.2.0-3) ... Preparing to unpack .../build-essential_12.10_arm64.deb ... Unpacking build-essential (12.10) over (12.9) ... Setting up binutils-common:arm64 (2.40.50.20230622-1) ... Setting up libctf-nobfd0:arm64 (2.40.50.20230622-1) ... Setting up libgomp1:arm64 (13.1.0-6) ... Setting up gcc-12-base:arm64 (12.3.0-4) ... Setting up libatomic1:arm64 (13.1.0-6) ... Setting up libubsan1:arm64 (13.1.0-6) ... Setting up libhwasan0:arm64 (13.1.0-6) ... Setting up libasan8:arm64 (13.1.0-6) ... Setting up libtsan2:arm64 (13.1.0-6) ... Setting up libbinutils:arm64 (2.40.50.20230622-1) ... Setting up libisl23:arm64 (0.26-3) ... Setting up libcc1-0:arm64 (13.1.0-6) ... Setting up liblsan0:arm64 (13.1.0-6) ... Setting up libitm1:arm64 (13.1.0-6) ... Setting up libctf0:arm64 (2.40.50.20230622-1) ... Setting up cpp-12 (12.3.0-4) ... Setting up libgprofng0:arm64 (2.40.50.20230622-1) ... Setting up libgcc-12-dev:arm64 (12.3.0-4) ... Setting up cpp (4:12.3.0-1) ... Setting up libstdc++-12-dev:arm64 (12.3.0-4) ... Setting up binutils-aarch64-linux-gnu (2.40.50.20230622-1) ... Setting up binutils (2.40.50.20230622-1) ... Setting up gcc-12 (12.3.0-4) ... Setting up g++-12 (12.3.0-4) ... Setting up gcc (4:12.3.0-1) ... Setting up g++ (4:12.3.0-1) ... Setting up build-essential (12.10) ... Processing triggers for libc-bin (2.36-9) ... Processing triggers for debianutils (5.7-0.4) ... +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'nss' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/mozilla-team/nss.git Please use: git clone https://salsa.debian.org/mozilla-team/nss.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 72.2 MB of source archives. Get:1 http://mirror.einval.org/debian unstable/main nss 2:3.90-3 (dsc) [2185 B] Get:2 http://mirror.einval.org/debian unstable/main nss 2:3.90-3 (tar) [72.2 MB] Get:3 http://mirror.einval.org/debian unstable/main nss 2:3.90-3 (diff) [19.6 kB] Fetched 72.2 MB in 1s (92.6 MB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/nss-e426gw/nss-3.90' with '<>' I: NOTICE: Log filtering will replace 'build/nss-e426gw' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 13), dpkg-dev (>= 1.17.14), libnspr4-dev (>= 2:4.34), zlib1g-dev, libsqlite3-dev (>= 3.3.9), libnss3-tools:arm64 (>= 2:3.19-1-1~), libc-dev, libstdc++-dev, build-essential:arm64, fakeroot:arm64, crossbuild-essential-i386:arm64, libc-dev:i386, libstdc++-dev:i386 Filtered Build-Depends: debhelper-compat (= 13), dpkg-dev (>= 1.17.14), libnspr4-dev (>= 2:4.34), zlib1g-dev, libsqlite3-dev (>= 3.3.9), libnss3-tools:arm64 (>= 2:3.19-1-1~), libc-dev, libstdc++-dev, build-essential:arm64, fakeroot:arm64, crossbuild-essential-i386:arm64, libc-dev:i386, libstdc++-dev:i386 dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [609 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [846 B] Get:5 copy:/<>/apt_archive ./ Packages [879 B] Fetched 2334 B in 0s (136 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... Execute external solver... The following additional packages will be installed: autoconf automake autopoint autotools-dev binutils-i686-linux-gnu bsdextrautils cpp-12-i686-linux-gnu cpp-i686-linux-gnu cross-config crossbuild-essential-i386 debhelper dh-autoreconf dh-strip-nondeterminism dpkg-cross dwz fakeroot file g++-12-i686-linux-gnu g++-i686-linux-gnu gcc-12-base:i386 gcc-12-cross-base gcc-12-i686-linux-gnu gcc-12-i686-linux-gnu-base gcc-13-base:i386 gcc-13-cross-base gcc-i686-linux-gnu gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan8:i386 libasan8-i386-cross libatomic1:i386 libatomic1-i386-cross libc6:i386 libc6-dev:i386 libc6-dev-i386-cross libc6-i386-cross libcom-err2:i386 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:i386 libcrypt1:i386 libdebhelper-perl libdebian-dpkgcross-perl libelf1 libfakeroot libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-12-dev:i386 libgcc-12-dev-i386-cross libgcc-s1:i386 libgcc-s1-i386-cross libgomp1:i386 libgomp1-i386-cross libgssapi-krb5-2:i386 libicu72 libio-string-perl libitm1:i386 libitm1-i386-cross libk5crypto3:i386 libkeyutils1:i386 libkrb5-3:i386 libkrb5support0:i386 liblocale-gettext-perl libmagic-mgc libmagic1 libnsl-dev:i386 libnsl2:i386 libnspr4 libnspr4:i386 libnspr4-dev:i386 libnss3 libnss3-tools libpipeline1 libquadmath0:i386 libquadmath0-i386-cross libsqlite3-0 libsqlite3-0:i386 libsqlite3-dev:i386 libssl3:i386 libstdc++-12-dev:i386 libstdc++-12-dev-i386-cross libstdc++6:i386 libstdc++6-i386-cross libsub-override-perl libtirpc-dev:i386 libtirpc3:i386 libtool libubsan1:i386 libubsan1-i386-cross libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:i386 linux-libc-dev-i386-cross m4 man-db po-debconf sensible-utils ucf zlib1g:i386 zlib1g-dev:i386 Suggested packages: autoconf-archive gnu-standards autoconf-doc binutils-doc gcc-12-locales cpp-12-doc cpp-doc dh-make binutils-multiarch g++-12-multilib-i686-linux-gnu gcc-12-doc gcc-12-multilib-i686-linux-gnu manpages-dev flex bison gdb-i686-linux-gnu gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:i386 libc-l10n:i386 locales:i386 libnss-nis:i386 libnss-nisplus:i386 manpages-dev:i386 krb5-doc:i386 krb5-user:i386 sqlite3-doc:i386 libstdc++-12-doc:i386 libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-shell-perl m4-doc apparmor less www-browser libmail-box-perl Recommended packages: curl | wget | lynx libidn2-0:i386 libarchive-cpio-perl krb5-locales:i386 libltdl-dev libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev binutils-i686-linux-gnu bsdextrautils cpp-12-i686-linux-gnu cpp-i686-linux-gnu cross-config crossbuild-essential-i386 debhelper dh-autoreconf dh-strip-nondeterminism dpkg-cross dwz fakeroot file g++-12-i686-linux-gnu g++-i686-linux-gnu gcc-12-base:i386 gcc-12-cross-base gcc-12-i686-linux-gnu gcc-12-i686-linux-gnu-base gcc-13-base:i386 gcc-13-cross-base gcc-i686-linux-gnu gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan8:i386 libasan8-i386-cross libatomic1:i386 libatomic1-i386-cross libc6:i386 libc6-dev:i386 libc6-dev-i386-cross libc6-i386-cross libcom-err2:i386 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:i386 libcrypt1:i386 libdebhelper-perl libdebian-dpkgcross-perl libelf1 libfakeroot libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-12-dev:i386 libgcc-12-dev-i386-cross libgcc-s1:i386 libgcc-s1-i386-cross libgomp1:i386 libgomp1-i386-cross libgssapi-krb5-2:i386 libicu72 libio-string-perl libitm1:i386 libitm1-i386-cross libk5crypto3:i386 libkeyutils1:i386 libkrb5-3:i386 libkrb5support0:i386 liblocale-gettext-perl libmagic-mgc libmagic1 libnsl-dev:i386 libnsl2:i386 libnspr4 libnspr4:i386 libnspr4-dev:i386 libnss3 libnss3-tools libpipeline1 libquadmath0:i386 libquadmath0-i386-cross libsqlite3-0 libsqlite3-0:i386 libsqlite3-dev:i386 libssl3:i386 libstdc++-12-dev:i386 libstdc++-12-dev-i386-cross libstdc++6:i386 libstdc++6-i386-cross libsub-override-perl libtirpc-dev:i386 libtirpc3:i386 libtool libubsan1:i386 libubsan1-i386-cross libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:i386 linux-libc-dev-i386-cross m4 man-db po-debconf sbuild-build-depends-main-dummy:i386 sensible-utils ucf zlib1g:i386 zlib1g-dev:i386 0 upgraded, 111 newly installed, 0 to remove and 0 not upgraded. Need to get 97.1 MB of archives. After this operation, 386 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [976 B] Get:2 http://mirror.einval.org/debian unstable/main arm64 liblocale-gettext-perl arm64 1.07-5 [15.1 kB] Get:3 http://mirror.einval.org/debian unstable/main arm64 sensible-utils all 0.0.20 [19.3 kB] Get:4 http://mirror.einval.org/debian unstable/main arm64 libmagic-mgc arm64 1:5.44-3 [305 kB] Get:5 http://mirror.einval.org/debian unstable/main arm64 libmagic1 arm64 1:5.44-3 [98.5 kB] Get:6 http://mirror.einval.org/debian unstable/main arm64 file arm64 1:5.44-3 [42.5 kB] Get:7 http://mirror.einval.org/debian unstable/main arm64 gettext-base arm64 0.21-12 [159 kB] Get:8 http://mirror.einval.org/debian unstable/main arm64 libuchardet0 arm64 0.0.7-1 [67.9 kB] Get:9 http://mirror.einval.org/debian unstable/main arm64 groff-base arm64 1.22.4-10 [861 kB] Get:10 http://mirror.einval.org/debian unstable/main arm64 bsdextrautils arm64 2.38.1-5+b1 [86.9 kB] Get:11 http://mirror.einval.org/debian unstable/main arm64 libpipeline1 arm64 1.5.7-1 [36.4 kB] Get:12 http://mirror.einval.org/debian unstable/main arm64 man-db arm64 2.11.2-2 [1369 kB] Get:13 http://mirror.einval.org/debian unstable/main arm64 ucf all 3.0043+nmu1 [55.2 kB] Get:14 http://mirror.einval.org/debian unstable/main arm64 m4 arm64 1.4.19-3 [276 kB] Get:15 http://mirror.einval.org/debian unstable/main arm64 autoconf all 2.71-3 [332 kB] Get:16 http://mirror.einval.org/debian unstable/main arm64 autotools-dev all 20220109.1 [51.6 kB] Get:17 http://mirror.einval.org/debian unstable/main arm64 automake all 1:1.16.5-1.3 [823 kB] Get:18 http://mirror.einval.org/debian unstable/main arm64 autopoint all 0.21-12 [495 kB] Get:19 http://mirror.einval.org/debian unstable/main arm64 gcc-12-i686-linux-gnu-base arm64 12.3.0-4cross1 [39.8 kB] Get:20 http://mirror.einval.org/debian unstable/main arm64 cpp-12-i686-linux-gnu arm64 12.3.0-4cross1 [8842 kB] Get:21 http://mirror.einval.org/debian unstable/main arm64 cpp-i686-linux-gnu arm64 4:12.3.0-1 [3980 B] Get:22 http://mirror.einval.org/debian unstable/main arm64 cross-config all 2.6.20 [16.3 kB] Get:23 http://mirror.einval.org/debian unstable/main arm64 binutils-i686-linux-gnu arm64 2.40.50.20230622-1 [2374 kB] Get:24 http://mirror.einval.org/debian unstable/main arm64 gcc-12-cross-base all 12.3.0-4cross1 [35.2 kB] Get:25 http://mirror.einval.org/debian unstable/main arm64 gcc-13-cross-base all 13.1.0-6cross1 [34.1 kB] Get:26 http://mirror.einval.org/debian unstable/main arm64 libc6-i386-cross all 2.36-8cross1 [1340 kB] Get:27 http://mirror.einval.org/debian unstable/main arm64 libgcc-s1-i386-cross all 13.1.0-6cross1 [65.9 kB] Get:28 http://mirror.einval.org/debian unstable/main arm64 libgomp1-i386-cross all 13.1.0-6cross1 [129 kB] Get:29 http://mirror.einval.org/debian unstable/main arm64 libitm1-i386-cross all 13.1.0-6cross1 [27.1 kB] Get:30 http://mirror.einval.org/debian unstable/main arm64 libatomic1-i386-cross all 13.1.0-6cross1 [7404 B] Get:31 http://mirror.einval.org/debian unstable/main arm64 libasan8-i386-cross all 13.1.0-6cross1 [2469 kB] Get:32 http://mirror.einval.org/debian unstable/main arm64 libstdc++6-i386-cross all 13.1.0-6cross1 [701 kB] Get:33 http://mirror.einval.org/debian unstable/main arm64 libubsan1-i386-cross all 13.1.0-6cross1 [983 kB] Get:34 http://mirror.einval.org/debian unstable/main arm64 libquadmath0-i386-cross all 13.1.0-6cross1 [229 kB] Get:35 http://mirror.einval.org/debian unstable/main arm64 libgcc-12-dev-i386-cross all 12.3.0-4cross1 [2428 kB] Get:36 http://mirror.einval.org/debian unstable/main arm64 gcc-12-i686-linux-gnu arm64 12.3.0-4cross1 [17.6 MB] Get:37 http://mirror.einval.org/debian unstable/main arm64 gcc-i686-linux-gnu arm64 4:12.3.0-1 [1468 B] Get:38 http://mirror.einval.org/debian unstable/main arm64 linux-libc-dev-i386-cross all 6.1.4-1cross1 [1839 kB] Get:39 http://mirror.einval.org/debian unstable/main arm64 libc6-dev-i386-cross all 2.36-8cross1 [1715 kB] Get:40 http://mirror.einval.org/debian unstable/main arm64 libstdc++-12-dev-i386-cross all 12.3.0-4cross1 [2106 kB] Get:41 http://mirror.einval.org/debian unstable/main arm64 g++-12-i686-linux-gnu arm64 12.3.0-4cross1 [9675 kB] Get:42 http://mirror.einval.org/debian unstable/main arm64 g++-i686-linux-gnu arm64 4:12.3.0-1 [1168 B] Get:43 http://mirror.einval.org/debian unstable/main arm64 libconfig-inifiles-perl all 3.000003-2 [45.9 kB] Get:44 http://mirror.einval.org/debian unstable/main arm64 libio-string-perl all 1.08-4 [12.1 kB] Get:45 http://mirror.einval.org/debian unstable/main arm64 libicu72 arm64 72.1-3 [9204 kB] Get:46 http://mirror.einval.org/debian unstable/main arm64 libxml2 arm64 2.9.14+dfsg-1.2 [620 kB] Get:47 http://mirror.einval.org/debian unstable/main arm64 libxml-namespacesupport-perl all 1.12-2 [15.1 kB] Get:48 http://mirror.einval.org/debian unstable/main arm64 libxml-sax-base-perl all 1.09-3 [20.6 kB] Get:49 http://mirror.einval.org/debian unstable/main arm64 libxml-sax-perl all 1.02+dfsg-3 [59.4 kB] Get:50 http://mirror.einval.org/debian unstable/main arm64 libxml-libxml-perl arm64 2.0207+dfsg+really+2.0134-1+b1 [309 kB] Get:51 http://mirror.einval.org/debian unstable/main arm64 libxml-simple-perl all 2.25-2 [69.8 kB] Get:52 http://mirror.einval.org/debian unstable/main arm64 libyaml-perl all 1.30-2 [63.4 kB] Get:53 http://mirror.einval.org/debian unstable/main arm64 libconfig-auto-perl all 0.44-2 [19.2 kB] Get:54 http://mirror.einval.org/debian unstable/main arm64 libfile-which-perl all 1.27-2 [15.1 kB] Get:55 http://mirror.einval.org/debian unstable/main arm64 libfile-homedir-perl all 1.006-2 [42.4 kB] Get:56 http://mirror.einval.org/debian unstable/main arm64 libdebian-dpkgcross-perl all 2.6.20 [15.3 kB] Get:57 http://mirror.einval.org/debian unstable/main arm64 dpkg-cross all 2.6.20 [25.8 kB] Get:58 http://mirror.einval.org/debian unstable/main arm64 crossbuild-essential-i386 all 12.10 [3480 B] Get:59 http://mirror.einval.org/debian unstable/main arm64 libdebhelper-perl all 13.11.4 [81.2 kB] Get:60 http://mirror.einval.org/debian unstable/main arm64 libtool all 2.4.7-5 [517 kB] Get:61 http://mirror.einval.org/debian unstable/main arm64 dh-autoreconf all 20 [17.1 kB] Get:62 http://mirror.einval.org/debian unstable/main arm64 libarchive-zip-perl all 1.68-1 [104 kB] Get:63 http://mirror.einval.org/debian unstable/main arm64 libsub-override-perl all 0.09-4 [9304 B] Get:64 http://mirror.einval.org/debian unstable/main arm64 libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB] Get:65 http://mirror.einval.org/debian unstable/main arm64 dh-strip-nondeterminism all 1.13.1-1 [8620 B] Get:66 http://mirror.einval.org/debian unstable/main arm64 libelf1 arm64 0.188-2.1 [173 kB] Get:67 http://mirror.einval.org/debian unstable/main arm64 dwz arm64 0.15-1 [101 kB] Get:68 http://mirror.einval.org/debian unstable/main arm64 gettext arm64 0.21-12 [1248 kB] Get:69 http://mirror.einval.org/debian unstable/main arm64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get:70 http://mirror.einval.org/debian unstable/main arm64 po-debconf all 1.0.21+nmu1 [248 kB] Get:71 http://mirror.einval.org/debian unstable/main arm64 debhelper all 13.11.4 [942 kB] Get:72 http://mirror.einval.org/debian unstable/main arm64 libfakeroot arm64 1.31-1.2 [27.9 kB] Get:73 http://mirror.einval.org/debian unstable/main arm64 fakeroot arm64 1.31-1.2 [66.4 kB] Get:74 http://mirror.einval.org/debian unstable/main i386 gcc-12-base i386 12.3.0-4 [39.5 kB] Get:75 http://mirror.einval.org/debian unstable/main i386 gcc-13-base i386 13.1.0-6 [38.4 kB] Get:76 http://mirror.einval.org/debian unstable/main i386 libgcc-s1 i386 13.1.0-6 [65.9 kB] Get:77 http://mirror.einval.org/debian unstable/main i386 libc6 i386 2.36-9 [2626 kB] Get:78 http://mirror.einval.org/debian unstable/main i386 libasan8 i386 13.1.0-6 [2469 kB] Get:79 http://mirror.einval.org/debian unstable/main i386 libatomic1 i386 13.1.0-6 [7628 B] Get:80 http://mirror.einval.org/debian unstable/main i386 linux-libc-dev i386 6.3.7-1 [1779 kB] Get:81 http://mirror.einval.org/debian unstable/main i386 libcrypt1 i386 1:4.4.35-1 [96.0 kB] Get:82 http://mirror.einval.org/debian unstable/main i386 libcrypt-dev i386 1:4.4.35-1 [126 kB] Get:83 http://mirror.einval.org/debian unstable/main i386 libcom-err2 i386 1.47.0-2 [20.1 kB] Get:84 http://mirror.einval.org/debian unstable/main i386 libkrb5support0 i386 1.20.1-2 [35.1 kB] Get:85 http://mirror.einval.org/debian unstable/main i386 libk5crypto3 i386 1.20.1-2 [82.4 kB] Get:86 http://mirror.einval.org/debian unstable/main i386 libkeyutils1 i386 1.6.3-2 [9284 B] Get:87 http://mirror.einval.org/debian unstable/main i386 libssl3 i386 3.0.9-1 [2019 kB] Get:88 http://mirror.einval.org/debian unstable/main i386 libkrb5-3 i386 1.20.1-2 [359 kB] Get:89 http://mirror.einval.org/debian unstable/main i386 libgssapi-krb5-2 i386 1.20.1-2 [144 kB] Get:90 http://mirror.einval.org/debian unstable/main i386 libtirpc3 i386 1.3.3+ds-1 [92.6 kB] Get:91 http://mirror.einval.org/debian unstable/main i386 libnsl2 i386 1.3.0-2 [42.2 kB] Get:92 http://mirror.einval.org/debian unstable/main i386 libtirpc-dev i386 1.3.3+ds-1 [202 kB] Get:93 http://mirror.einval.org/debian unstable/main i386 libnsl-dev i386 1.3.0-2 [70.6 kB] Get:94 http://mirror.einval.org/debian unstable/main i386 libc6-dev i386 2.36-9 [1718 kB] Get:95 http://mirror.einval.org/debian unstable/main i386 libgomp1 i386 13.1.0-6 [131 kB] Get:96 http://mirror.einval.org/debian unstable/main i386 libitm1 i386 13.1.0-6 [27.6 kB] Get:97 http://mirror.einval.org/debian unstable/main i386 libstdc++6 i386 13.1.0-6 [748 kB] Get:98 http://mirror.einval.org/debian unstable/main i386 libubsan1 i386 13.1.0-6 [983 kB] Get:99 http://mirror.einval.org/debian unstable/main i386 libquadmath0 i386 13.1.0-6 [229 kB] Get:100 http://mirror.einval.org/debian unstable/main i386 libgcc-12-dev i386 12.3.0-4 [2427 kB] Get:101 http://mirror.einval.org/debian unstable/main i386 libnspr4 i386 2:4.35-1.1 [118 kB] Get:102 http://mirror.einval.org/debian unstable/main arm64 libnspr4 arm64 2:4.35-1.1 [100 kB] Get:103 http://mirror.einval.org/debian unstable/main i386 libnspr4-dev i386 2:4.35-1.1 [220 kB] Get:104 http://mirror.einval.org/debian unstable/main arm64 libsqlite3-0 arm64 3.40.1-2 [786 kB] Get:105 http://mirror.einval.org/debian unstable/main arm64 libnss3 arm64 2:3.90-3 [1222 kB] Get:106 http://mirror.einval.org/debian unstable/main arm64 libnss3-tools arm64 2:3.90-3 [988 kB] Get:107 http://mirror.einval.org/debian unstable/main i386 libsqlite3-0 i386 3.40.1-2 [908 kB] Get:108 http://mirror.einval.org/debian unstable/main i386 libsqlite3-dev i386 3.40.1-2 [1105 kB] Get:109 http://mirror.einval.org/debian unstable/main i386 libstdc++-12-dev i386 12.3.0-4 [2123 kB] Get:110 http://mirror.einval.org/debian unstable/main i386 zlib1g i386 1:1.2.13.dfsg-1 [82.6 kB] Get:111 http://mirror.einval.org/debian unstable/main i386 zlib1g-dev i386 1:1.2.13.dfsg-1 [913 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 97.1 MB in 1s (83.8 MB/s) Selecting previously unselected package liblocale-gettext-perl. (Reading database ... 10823 files and directories currently installed.) Preparing to unpack .../000-liblocale-gettext-perl_1.07-5_arm64.deb ... Unpacking liblocale-gettext-perl (1.07-5) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../001-sensible-utils_0.0.20_all.deb ... Unpacking sensible-utils (0.0.20) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../002-libmagic-mgc_1%3a5.44-3_arm64.deb ... Unpacking libmagic-mgc (1:5.44-3) ... Selecting previously unselected package libmagic1:arm64. Preparing to unpack .../003-libmagic1_1%3a5.44-3_arm64.deb ... Unpacking libmagic1:arm64 (1:5.44-3) ... Selecting previously unselected package file. Preparing to unpack .../004-file_1%3a5.44-3_arm64.deb ... Unpacking file (1:5.44-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../005-gettext-base_0.21-12_arm64.deb ... Unpacking gettext-base (0.21-12) ... Selecting previously unselected package libuchardet0:arm64. Preparing to unpack .../006-libuchardet0_0.0.7-1_arm64.deb ... Unpacking libuchardet0:arm64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../007-groff-base_1.22.4-10_arm64.deb ... Unpacking groff-base (1.22.4-10) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../008-bsdextrautils_2.38.1-5+b1_arm64.deb ... Unpacking bsdextrautils (2.38.1-5+b1) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../009-libpipeline1_1.5.7-1_arm64.deb ... Unpacking libpipeline1:arm64 (1.5.7-1) ... Selecting previously unselected package man-db. Preparing to unpack .../010-man-db_2.11.2-2_arm64.deb ... Unpacking man-db (2.11.2-2) ... Selecting previously unselected package ucf. Preparing to unpack .../011-ucf_3.0043+nmu1_all.deb ... Moving old data out of the way Unpacking ucf (3.0043+nmu1) ... Selecting previously unselected package m4. Preparing to unpack .../012-m4_1.4.19-3_arm64.deb ... Unpacking m4 (1.4.19-3) ... Selecting previously unselected package autoconf. Preparing to unpack .../013-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../014-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../015-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../016-autopoint_0.21-12_all.deb ... Unpacking autopoint (0.21-12) ... Selecting previously unselected package gcc-12-i686-linux-gnu-base:arm64. Preparing to unpack .../017-gcc-12-i686-linux-gnu-base_12.3.0-4cross1_arm64.deb ... Unpacking gcc-12-i686-linux-gnu-base:arm64 (12.3.0-4cross1) ... Selecting previously unselected package cpp-12-i686-linux-gnu. Preparing to unpack .../018-cpp-12-i686-linux-gnu_12.3.0-4cross1_arm64.deb ... Unpacking cpp-12-i686-linux-gnu (12.3.0-4cross1) ... Selecting previously unselected package cpp-i686-linux-gnu. Preparing to unpack .../019-cpp-i686-linux-gnu_4%3a12.3.0-1_arm64.deb ... Unpacking cpp-i686-linux-gnu (4:12.3.0-1) ... Selecting previously unselected package cross-config. Preparing to unpack .../020-cross-config_2.6.20_all.deb ... Unpacking cross-config (2.6.20) ... Selecting previously unselected package binutils-i686-linux-gnu. Preparing to unpack .../021-binutils-i686-linux-gnu_2.40.50.20230622-1_arm64.deb ... Unpacking binutils-i686-linux-gnu (2.40.50.20230622-1) ... Selecting previously unselected package gcc-12-cross-base. Preparing to unpack .../022-gcc-12-cross-base_12.3.0-4cross1_all.deb ... Unpacking gcc-12-cross-base (12.3.0-4cross1) ... Selecting previously unselected package gcc-13-cross-base. Preparing to unpack .../023-gcc-13-cross-base_13.1.0-6cross1_all.deb ... Unpacking gcc-13-cross-base (13.1.0-6cross1) ... Selecting previously unselected package libc6-i386-cross. Preparing to unpack .../024-libc6-i386-cross_2.36-8cross1_all.deb ... Unpacking libc6-i386-cross (2.36-8cross1) ... Selecting previously unselected package libgcc-s1-i386-cross. Preparing to unpack .../025-libgcc-s1-i386-cross_13.1.0-6cross1_all.deb ... Unpacking libgcc-s1-i386-cross (13.1.0-6cross1) ... Selecting previously unselected package libgomp1-i386-cross. Preparing to unpack .../026-libgomp1-i386-cross_13.1.0-6cross1_all.deb ... Unpacking libgomp1-i386-cross (13.1.0-6cross1) ... Selecting previously unselected package libitm1-i386-cross. Preparing to unpack .../027-libitm1-i386-cross_13.1.0-6cross1_all.deb ... Unpacking libitm1-i386-cross (13.1.0-6cross1) ... Selecting previously unselected package libatomic1-i386-cross. Preparing to unpack .../028-libatomic1-i386-cross_13.1.0-6cross1_all.deb ... Unpacking libatomic1-i386-cross (13.1.0-6cross1) ... Selecting previously unselected package libasan8-i386-cross. Preparing to unpack .../029-libasan8-i386-cross_13.1.0-6cross1_all.deb ... Unpacking libasan8-i386-cross (13.1.0-6cross1) ... Selecting previously unselected package libstdc++6-i386-cross. Preparing to unpack .../030-libstdc++6-i386-cross_13.1.0-6cross1_all.deb ... Unpacking libstdc++6-i386-cross (13.1.0-6cross1) ... Selecting previously unselected package libubsan1-i386-cross. Preparing to unpack .../031-libubsan1-i386-cross_13.1.0-6cross1_all.deb ... Unpacking libubsan1-i386-cross (13.1.0-6cross1) ... Selecting previously unselected package libquadmath0-i386-cross. Preparing to unpack .../032-libquadmath0-i386-cross_13.1.0-6cross1_all.deb ... Unpacking libquadmath0-i386-cross (13.1.0-6cross1) ... Selecting previously unselected package libgcc-12-dev-i386-cross. Preparing to unpack .../033-libgcc-12-dev-i386-cross_12.3.0-4cross1_all.deb ... Unpacking libgcc-12-dev-i386-cross (12.3.0-4cross1) ... Selecting previously unselected package gcc-12-i686-linux-gnu. Preparing to unpack .../034-gcc-12-i686-linux-gnu_12.3.0-4cross1_arm64.deb ... Unpacking gcc-12-i686-linux-gnu (12.3.0-4cross1) ... Selecting previously unselected package gcc-i686-linux-gnu. Preparing to unpack .../035-gcc-i686-linux-gnu_4%3a12.3.0-1_arm64.deb ... Unpacking gcc-i686-linux-gnu (4:12.3.0-1) ... Selecting previously unselected package linux-libc-dev-i386-cross. Preparing to unpack .../036-linux-libc-dev-i386-cross_6.1.4-1cross1_all.deb ... Unpacking linux-libc-dev-i386-cross (6.1.4-1cross1) ... Selecting previously unselected package libc6-dev-i386-cross. Preparing to unpack .../037-libc6-dev-i386-cross_2.36-8cross1_all.deb ... Unpacking libc6-dev-i386-cross (2.36-8cross1) ... Selecting previously unselected package libstdc++-12-dev-i386-cross. Preparing to unpack .../038-libstdc++-12-dev-i386-cross_12.3.0-4cross1_all.deb ... Unpacking libstdc++-12-dev-i386-cross (12.3.0-4cross1) ... Selecting previously unselected package g++-12-i686-linux-gnu. Preparing to unpack .../039-g++-12-i686-linux-gnu_12.3.0-4cross1_arm64.deb ... Unpacking g++-12-i686-linux-gnu (12.3.0-4cross1) ... Selecting previously unselected package g++-i686-linux-gnu. Preparing to unpack .../040-g++-i686-linux-gnu_4%3a12.3.0-1_arm64.deb ... Unpacking g++-i686-linux-gnu (4:12.3.0-1) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../041-libconfig-inifiles-perl_3.000003-2_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-2) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../042-libio-string-perl_1.08-4_all.deb ... Unpacking libio-string-perl (1.08-4) ... Selecting previously unselected package libicu72:arm64. Preparing to unpack .../043-libicu72_72.1-3_arm64.deb ... Unpacking libicu72:arm64 (72.1-3) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../044-libxml2_2.9.14+dfsg-1.2_arm64.deb ... Unpacking libxml2:arm64 (2.9.14+dfsg-1.2) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../045-libxml-namespacesupport-perl_1.12-2_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-2) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../046-libxml-sax-base-perl_1.09-3_all.deb ... Unpacking libxml-sax-base-perl (1.09-3) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../047-libxml-sax-perl_1.02+dfsg-3_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-3) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../048-libxml-libxml-perl_2.0207+dfsg+really+2.0134-1+b1_arm64.deb ... Unpacking libxml-libxml-perl (2.0207+dfsg+really+2.0134-1+b1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../049-libxml-simple-perl_2.25-2_all.deb ... Unpacking libxml-simple-perl (2.25-2) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../050-libyaml-perl_1.30-2_all.deb ... Unpacking libyaml-perl (1.30-2) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../051-libconfig-auto-perl_0.44-2_all.deb ... Unpacking libconfig-auto-perl (0.44-2) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../052-libfile-which-perl_1.27-2_all.deb ... Unpacking libfile-which-perl (1.27-2) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../053-libfile-homedir-perl_1.006-2_all.deb ... Unpacking libfile-homedir-perl (1.006-2) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../054-libdebian-dpkgcross-perl_2.6.20_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.20) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../055-dpkg-cross_2.6.20_all.deb ... Unpacking dpkg-cross (2.6.20) ... Selecting previously unselected package crossbuild-essential-i386. Preparing to unpack .../056-crossbuild-essential-i386_12.10_all.deb ... Unpacking crossbuild-essential-i386 (12.10) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../057-libdebhelper-perl_13.11.4_all.deb ... Unpacking libdebhelper-perl (13.11.4) ... Selecting previously unselected package libtool. Preparing to unpack .../058-libtool_2.4.7-5_all.deb ... Unpacking libtool (2.4.7-5) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../059-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../060-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../061-libsub-override-perl_0.09-4_all.deb ... Unpacking libsub-override-perl (0.09-4) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../062-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../063-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libelf1:arm64. Preparing to unpack .../064-libelf1_0.188-2.1_arm64.deb ... Unpacking libelf1:arm64 (0.188-2.1) ... Selecting previously unselected package dwz. Preparing to unpack .../065-dwz_0.15-1_arm64.deb ... Unpacking dwz (0.15-1) ... Selecting previously unselected package gettext. Preparing to unpack .../066-gettext_0.21-12_arm64.deb ... Unpacking gettext (0.21-12) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../067-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../068-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../069-debhelper_13.11.4_all.deb ... Unpacking debhelper (13.11.4) ... Selecting previously unselected package libfakeroot:arm64. Preparing to unpack .../070-libfakeroot_1.31-1.2_arm64.deb ... Unpacking libfakeroot:arm64 (1.31-1.2) ... Selecting previously unselected package fakeroot. Preparing to unpack .../071-fakeroot_1.31-1.2_arm64.deb ... Unpacking fakeroot (1.31-1.2) ... Selecting previously unselected package gcc-12-base:i386. Preparing to unpack .../072-gcc-12-base_12.3.0-4_i386.deb ... Unpacking gcc-12-base:i386 (12.3.0-4) ... Selecting previously unselected package gcc-13-base:i386. Preparing to unpack .../073-gcc-13-base_13.1.0-6_i386.deb ... Unpacking gcc-13-base:i386 (13.1.0-6) ... Selecting previously unselected package libgcc-s1:i386. Preparing to unpack .../074-libgcc-s1_13.1.0-6_i386.deb ... Unpacking libgcc-s1:i386 (13.1.0-6) ... Selecting previously unselected package libc6:i386. Preparing to unpack .../075-libc6_2.36-9_i386.deb ... Unpacking libc6:i386 (2.36-9) ... Selecting previously unselected package libasan8:i386. Preparing to unpack .../076-libasan8_13.1.0-6_i386.deb ... Unpacking libasan8:i386 (13.1.0-6) ... Selecting previously unselected package libatomic1:i386. Preparing to unpack .../077-libatomic1_13.1.0-6_i386.deb ... Unpacking libatomic1:i386 (13.1.0-6) ... Selecting previously unselected package linux-libc-dev:i386. Preparing to unpack .../078-linux-libc-dev_6.3.7-1_i386.deb ... Unpacking linux-libc-dev:i386 (6.3.7-1) ... Selecting previously unselected package libcrypt1:i386. Preparing to unpack .../079-libcrypt1_1%3a4.4.35-1_i386.deb ... Unpacking libcrypt1:i386 (1:4.4.35-1) ... Selecting previously unselected package libcrypt-dev:i386. Preparing to unpack .../080-libcrypt-dev_1%3a4.4.35-1_i386.deb ... Unpacking libcrypt-dev:i386 (1:4.4.35-1) ... Selecting previously unselected package libcom-err2:i386. Preparing to unpack .../081-libcom-err2_1.47.0-2_i386.deb ... Unpacking libcom-err2:i386 (1.47.0-2) ... Selecting previously unselected package libkrb5support0:i386. Preparing to unpack .../082-libkrb5support0_1.20.1-2_i386.deb ... Unpacking libkrb5support0:i386 (1.20.1-2) ... Selecting previously unselected package libk5crypto3:i386. Preparing to unpack .../083-libk5crypto3_1.20.1-2_i386.deb ... Unpacking libk5crypto3:i386 (1.20.1-2) ... Selecting previously unselected package libkeyutils1:i386. Preparing to unpack .../084-libkeyutils1_1.6.3-2_i386.deb ... Unpacking libkeyutils1:i386 (1.6.3-2) ... Selecting previously unselected package libssl3:i386. Preparing to unpack .../085-libssl3_3.0.9-1_i386.deb ... Unpacking libssl3:i386 (3.0.9-1) ... Selecting previously unselected package libkrb5-3:i386. Preparing to unpack .../086-libkrb5-3_1.20.1-2_i386.deb ... Unpacking libkrb5-3:i386 (1.20.1-2) ... Selecting previously unselected package libgssapi-krb5-2:i386. Preparing to unpack .../087-libgssapi-krb5-2_1.20.1-2_i386.deb ... Unpacking libgssapi-krb5-2:i386 (1.20.1-2) ... Selecting previously unselected package libtirpc3:i386. Preparing to unpack .../088-libtirpc3_1.3.3+ds-1_i386.deb ... Unpacking libtirpc3:i386 (1.3.3+ds-1) ... Selecting previously unselected package libnsl2:i386. Preparing to unpack .../089-libnsl2_1.3.0-2_i386.deb ... Unpacking libnsl2:i386 (1.3.0-2) ... Selecting previously unselected package libtirpc-dev:i386. Preparing to unpack .../090-libtirpc-dev_1.3.3+ds-1_i386.deb ... Unpacking libtirpc-dev:i386 (1.3.3+ds-1) ... Selecting previously unselected package libnsl-dev:i386. Preparing to unpack .../091-libnsl-dev_1.3.0-2_i386.deb ... Unpacking libnsl-dev:i386 (1.3.0-2) ... Selecting previously unselected package libc6-dev:i386. Preparing to unpack .../092-libc6-dev_2.36-9_i386.deb ... Unpacking libc6-dev:i386 (2.36-9) ... Selecting previously unselected package libgomp1:i386. Preparing to unpack .../093-libgomp1_13.1.0-6_i386.deb ... Unpacking libgomp1:i386 (13.1.0-6) ... Selecting previously unselected package libitm1:i386. Preparing to unpack .../094-libitm1_13.1.0-6_i386.deb ... Unpacking libitm1:i386 (13.1.0-6) ... Selecting previously unselected package libstdc++6:i386. Preparing to unpack .../095-libstdc++6_13.1.0-6_i386.deb ... Unpacking libstdc++6:i386 (13.1.0-6) ... Selecting previously unselected package libubsan1:i386. Preparing to unpack .../096-libubsan1_13.1.0-6_i386.deb ... Unpacking libubsan1:i386 (13.1.0-6) ... Selecting previously unselected package libquadmath0:i386. Preparing to unpack .../097-libquadmath0_13.1.0-6_i386.deb ... Unpacking libquadmath0:i386 (13.1.0-6) ... Selecting previously unselected package libgcc-12-dev:i386. Preparing to unpack .../098-libgcc-12-dev_12.3.0-4_i386.deb ... Unpacking libgcc-12-dev:i386 (12.3.0-4) ... Selecting previously unselected package libnspr4:arm64. Preparing to unpack .../099-libnspr4_2%3a4.35-1.1_arm64.deb ... Unpacking libnspr4:arm64 (2:4.35-1.1) ... Selecting previously unselected package libnspr4:i386. Preparing to unpack .../100-libnspr4_2%3a4.35-1.1_i386.deb ... Unpacking libnspr4:i386 (2:4.35-1.1) ... Selecting previously unselected package libnspr4-dev:i386. Preparing to unpack .../101-libnspr4-dev_2%3a4.35-1.1_i386.deb ... Unpacking libnspr4-dev:i386 (2:4.35-1.1) ... Selecting previously unselected package libsqlite3-0:arm64. Preparing to unpack .../102-libsqlite3-0_3.40.1-2_arm64.deb ... Unpacking libsqlite3-0:arm64 (3.40.1-2) ... Selecting previously unselected package libnss3:arm64. Preparing to unpack .../103-libnss3_2%3a3.90-3_arm64.deb ... Unpacking libnss3:arm64 (2:3.90-3) ... Selecting previously unselected package libnss3-tools. Preparing to unpack .../104-libnss3-tools_2%3a3.90-3_arm64.deb ... Unpacking libnss3-tools (2:3.90-3) ... Selecting previously unselected package libsqlite3-0:i386. Preparing to unpack .../105-libsqlite3-0_3.40.1-2_i386.deb ... Unpacking libsqlite3-0:i386 (3.40.1-2) ... Selecting previously unselected package libsqlite3-dev:i386. Preparing to unpack .../106-libsqlite3-dev_3.40.1-2_i386.deb ... Unpacking libsqlite3-dev:i386 (3.40.1-2) ... Selecting previously unselected package libstdc++-12-dev:i386. Preparing to unpack .../107-libstdc++-12-dev_12.3.0-4_i386.deb ... Unpacking libstdc++-12-dev:i386 (12.3.0-4) ... Selecting previously unselected package zlib1g:i386. Preparing to unpack .../108-zlib1g_1%3a1.2.13.dfsg-1_i386.deb ... Unpacking zlib1g:i386 (1:1.2.13.dfsg-1) ... Selecting previously unselected package zlib1g-dev:i386. Preparing to unpack .../109-zlib1g-dev_1%3a1.2.13.dfsg-1_i386.deb ... Unpacking zlib1g-dev:i386 (1:1.2.13.dfsg-1) ... Selecting previously unselected package sbuild-build-depends-main-dummy:i386. Preparing to unpack .../110-sbuild-build-depends-main-dummy_0.invalid.0_i386.deb ... Unpacking sbuild-build-depends-main-dummy:i386 (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-2) ... Setting up libpipeline1:arm64 (1.5.7-1) ... Setting up libfile-which-perl (1.27-2) ... Setting up libicu72:arm64 (72.1-3) ... Setting up gcc-12-cross-base (12.3.0-4cross1) ... Setting up bsdextrautils (2.38.1-5+b1) ... Setting up libmagic-mgc (1:5.44-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up binutils-i686-linux-gnu (2.40.50.20230622-1) ... Setting up libdebhelper-perl (13.11.4) ... Setting up libsqlite3-0:arm64 (3.40.1-2) ... Setting up libmagic1:arm64 (1:5.44-3) ... Setting up linux-libc-dev:i386 (6.3.7-1) ... Setting up libxml-namespacesupport-perl (1.12-2) ... Setting up gettext-base (0.21-12) ... Setting up m4 (1.4.19-3) ... Setting up file (1:5.44-3) ... Setting up libyaml-perl (1.30-2) ... Setting up libfakeroot:arm64 (1.31-1.2) ... Setting up gcc-12-base:i386 (12.3.0-4) ... Setting up gcc-12-i686-linux-gnu-base:arm64 (12.3.0-4cross1) ... Setting up fakeroot (1.31-1.2) ... update-alternatives: using /usr/bin/fakeroot-sysv to provide /usr/bin/fakeroot (fakeroot) in auto mode Setting up libxml-sax-base-perl (1.09-3) ... Setting up libio-string-perl (1.08-4) ... Setting up linux-libc-dev-i386-cross (6.1.4-1cross1) ... Setting up autotools-dev (20220109.1) ... Setting up cross-config (2.6.20) ... Setting up gcc-13-base:i386 (13.1.0-6) ... Setting up libnspr4:arm64 (2:4.35-1.1) ... Setting up gcc-13-cross-base (13.1.0-6cross1) ... Setting up autopoint (0.21-12) ... Setting up autoconf (2.71-3) ... Setting up sensible-utils (0.0.20) ... Setting up libuchardet0:arm64 (0.0.7-1) ... Setting up libc6-i386-cross (2.36-8cross1) ... Setting up libsub-override-perl (0.09-4) ... Setting up libfile-homedir-perl (1.006-2) ... Setting up libquadmath0-i386-cross (13.1.0-6cross1) ... Setting up libelf1:arm64 (0.188-2.1) ... Setting up libxml2:arm64 (2.9.14+dfsg-1.2) ... Setting up liblocale-gettext-perl (1.07-5) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up gettext (0.21-12) ... Setting up cpp-12-i686-linux-gnu (12.3.0-4cross1) ... Setting up libtool (2.4.7-5) ... Setting up libatomic1-i386-cross (13.1.0-6cross1) ... Setting up libnss3:arm64 (2:3.90-3) ... Setting up libgomp1-i386-cross (13.1.0-6cross1) ... Setting up libc6-dev-i386-cross (2.36-8cross1) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up libgcc-s1-i386-cross (13.1.0-6cross1) ... Setting up dh-autoreconf (20) ... Setting up libitm1-i386-cross (13.1.0-6cross1) ... Setting up ucf (3.0043+nmu1) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up dwz (0.15-1) ... Setting up groff-base (1.22.4-10) ... Setting up cpp-i686-linux-gnu (4:12.3.0-1) ... Setting up libnss3-tools (2:3.90-3) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.11.2-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libxml-sax-perl (1.02+dfsg-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libasan8-i386-cross (13.1.0-6cross1) ... Setting up libstdc++6-i386-cross (13.1.0-6cross1) ... Setting up libxml-libxml-perl (2.0207+dfsg+really+2.0134-1+b1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up debhelper (13.11.4) ... Setting up libubsan1-i386-cross (13.1.0-6cross1) ... Setting up libxml-simple-perl (2.25-2) ... Setting up libgcc-12-dev-i386-cross (12.3.0-4cross1) ... Setting up libconfig-auto-perl (0.44-2) ... Setting up libstdc++-12-dev-i386-cross (12.3.0-4cross1) ... Setting up libdebian-dpkgcross-perl (2.6.20) ... Setting up gcc-12-i686-linux-gnu (12.3.0-4cross1) ... Setting up g++-12-i686-linux-gnu (12.3.0-4cross1) ... Setting up gcc-i686-linux-gnu (4:12.3.0-1) ... Setting up dpkg-cross (2.6.20) ... Setting up g++-i686-linux-gnu (4:12.3.0-1) ... Setting up crossbuild-essential-i386 (12.10) ... Setting up libgcc-s1:i386 (13.1.0-6) ... Setting up libc6:i386 (2.36-9) ... Setting up libasan8:i386 (13.1.0-6) ... Setting up libstdc++6:i386 (13.1.0-6) ... Setting up libitm1:i386 (13.1.0-6) ... Setting up libkeyutils1:i386 (1.6.3-2) ... Setting up libsqlite3-0:i386 (3.40.1-2) ... Setting up libssl3:i386 (3.0.9-1) ... Setting up zlib1g:i386 (1:1.2.13.dfsg-1) ... Setting up libcrypt1:i386 (1:4.4.35-1) ... Setting up libcom-err2:i386 (1.47.0-2) ... Setting up libgomp1:i386 (13.1.0-6) ... Setting up libkrb5support0:i386 (1.20.1-2) ... Setting up libnspr4:i386 (2:4.35-1.1) ... Setting up libquadmath0:i386 (13.1.0-6) ... Setting up libatomic1:i386 (13.1.0-6) ... Setting up libk5crypto3:i386 (1.20.1-2) ... Setting up libubsan1:i386 (13.1.0-6) ... Setting up libcrypt-dev:i386 (1:4.4.35-1) ... Setting up libkrb5-3:i386 (1.20.1-2) ... Setting up libnspr4-dev:i386 (2:4.35-1.1) ... Setting up libgcc-12-dev:i386 (12.3.0-4) ... Setting up libgssapi-krb5-2:i386 (1.20.1-2) ... Setting up libtirpc3:i386 (1.3.3+ds-1) ... Setting up libtirpc-dev:i386 (1.3.3+ds-1) ... Setting up libnsl2:i386 (1.3.0-2) ... Setting up libnsl-dev:i386 (1.3.0-2) ... Setting up libc6-dev:i386 (2.36-9) ... Setting up libstdc++-12-dev:i386 (12.3.0-4) ... Setting up libsqlite3-dev:i386 (3.40.1-2) ... Setting up zlib1g-dev:i386 (1:1.2.13.dfsg-1) ... Setting up sbuild-build-depends-main-dummy:i386 (0.invalid.0) ... Processing triggers for libc-bin (2.36-9) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (i386 included in any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 6.1.0-7-arm64 #1 SMP Debian 6.1.20-1 (2023-03-19) arm64 (aarch64) Toolchain package versions: binutils_2.40.50.20230622-1 dpkg-dev_1.21.22 g++-12_12.3.0-4 gcc-12_12.3.0-4 libc6-dev_2.36-9 libstdc++-12-dev_12.3.0-4 libstdc++-12-dev-i386-cross_12.3.0-4cross1 libstdc++6_13.1.0-6 libstdc++6-i386-cross_13.1.0-6cross1 linux-libc-dev_6.3.7-1 Package versions: adduser_3.134 apt_2.6.1 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-12 autotools-dev_20220109.1 base-files_13 base-passwd_3.6.1 bash_5.2.15-2+b2 binutils_2.40.50.20230622-1 binutils-aarch64-linux-gnu_2.40.50.20230622-1 binutils-common_2.40.50.20230622-1 binutils-i686-linux-gnu_2.40.50.20230622-1 bsdextrautils_2.38.1-5+b1 bsdutils_1:2.38.1-5+b1 build-essential_12.10 bzip2_1.0.8-5+b1 coreutils_9.1-1 cpp_4:12.3.0-1 cpp-12_12.3.0-4 cpp-12-i686-linux-gnu_12.3.0-4cross1 cpp-i686-linux-gnu_4:12.3.0-1 cross-config_2.6.20 crossbuild-essential-i386_12.10 dash_0.5.12-6 debconf_1.5.82 debhelper_13.11.4 debian-archive-keyring_2023.3 debianutils_5.7-0.4 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.8-4 dpkg_1.21.22 dpkg-cross_2.6.20 dpkg-dev_1.21.22 dwz_0.15-1 fakeroot_1.31-1.2 file_1:5.44-3 findutils_4.9.0-4 g++_4:12.3.0-1 g++-12_12.3.0-4 g++-12-i686-linux-gnu_12.3.0-4cross1 g++-i686-linux-gnu_4:12.3.0-1 gcc_4:12.3.0-1 gcc-12_12.3.0-4 gcc-12-base_12.3.0-4 gcc-12-cross-base_12.3.0-4cross1 gcc-12-i686-linux-gnu_12.3.0-4cross1 gcc-12-i686-linux-gnu-base_12.3.0-4cross1 gcc-13-base_13.1.0-6 gcc-13-cross-base_13.1.0-6cross1 gcc-i686-linux-gnu_4:12.3.0-1 gettext_0.21-12 gettext-base_0.21-12 gpgv_2.2.40-1.1 grep_3.8-5 groff-base_1.22.4-10 gzip_1.12-1 hostname_3.23+nmu1 init-system-helpers_1.65.2 intltool-debian_0.35.0+20060710.6 libacl1_2.3.1-3 libapt-pkg6.0_2.6.1 libarchive-zip-perl_1.68-1 libasan8_13.1.0-6 libasan8-i386-cross_13.1.0-6cross1 libatomic1_13.1.0-6 libatomic1-i386-cross_13.1.0-6cross1 libattr1_1:2.5.1-4 libaudit-common_1:3.0.9-1 libaudit1_1:3.0.9-1 libbinutils_2.40.50.20230622-1 libblkid1_2.38.1-5+b1 libbz2-1.0_1.0.8-5+b1 libc-bin_2.36-9 libc-dev-bin_2.36-9 libc6_2.36-9 libc6-dev_2.36-9 libc6-dev-i386-cross_2.36-8cross1 libc6-i386-cross_2.36-8cross1 libcap-ng0_0.8.3-1+b3 libcap2_1:2.66-4 libcc1-0_13.1.0-6 libcom-err2_1.47.0-2 libconfig-auto-perl_0.44-2 libconfig-inifiles-perl_3.000003-2 libcrypt-dev_1:4.4.35-1 libcrypt1_1:4.4.35-1 libctf-nobfd0_2.40.50.20230622-1 libctf0_2.40.50.20230622-1 libdb5.3_5.3.28+dfsg2-1 libdebconfclient0_0.270 libdebhelper-perl_13.11.4 libdebian-dpkgcross-perl_2.6.20 libdpkg-perl_1.21.22 libelf1_0.188-2.1 libfakeroot_1.31-1.2 libffi8_3.4.4-1 libfile-find-rule-perl_0.34-3 libfile-homedir-perl_1.006-2 libfile-stripnondeterminism-perl_1.13.1-1 libfile-which-perl_1.27-2 libgcc-12-dev_12.3.0-4 libgcc-12-dev-i386-cross_12.3.0-4cross1 libgcc-s1_13.1.0-6 libgcc-s1-i386-cross_13.1.0-6cross1 libgcrypt20_1.10.2-2 libgdbm-compat4_1.23-3 libgdbm6_1.23-3 libgmp10_2:6.2.1+dfsg1-1.1 libgnutls30_3.7.9-2 libgomp1_13.1.0-6 libgomp1-i386-cross_13.1.0-6cross1 libgpg-error0_1.46-1 libgprofng0_2.40.50.20230622-1 libgssapi-krb5-2_1.20.1-2 libhogweed6_3.8.1-2 libhwasan0_13.1.0-6 libicu72_72.1-3 libidn2-0_2.3.3-1+b1 libio-string-perl_1.08-4 libisl23_0.26-3 libitm1_13.1.0-6 libitm1-i386-cross_13.1.0-6cross1 libjansson4_2.14-2 libk5crypto3_1.20.1-2 libkeyutils1_1.6.3-2 libkrb5-3_1.20.1-2 libkrb5support0_1.20.1-2 liblocale-gettext-perl_1.07-5 liblsan0_13.1.0-6 liblz4-1_1.9.4-1 liblzma5_5.4.1-0.2 libmagic-mgc_1:5.44-3 libmagic1_1:5.44-3 libmd0_1.1.0-1 libmount1_2.38.1-5+b1 libmpc3_1.3.1-1 libmpfr6_4.2.0-1 libnettle8_3.8.1-2 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libnspr4_2:4.35-1.1 libnspr4-dev_2:4.35-1.1 libnss3_2:3.90-3 libnss3-tools_2:3.90-3 libnumber-compare-perl_0.03-3 libp11-kit0_0.24.1-2 libpam-modules_1.5.2-6 libpam-modules-bin_1.5.2-6 libpam-runtime_1.5.2-6 libpam0g_1.5.2-6 libpcre2-8-0_10.42-1 libperl5.36_5.36.0-7 libpipeline1_1.5.7-1 libquadmath0_13.1.0-6 libquadmath0-i386-cross_13.1.0-6cross1 libseccomp2_2.5.4-1+b3 libselinux1_3.4-1+b6 libsemanage-common_3.4-1 libsemanage2_3.4-1+b5 libsepol2_3.4-2.1 libsmartcols1_2.38.1-5+b1 libsqlite3-0_3.40.1-2 libsqlite3-dev_3.40.1-2 libssl3_3.0.9-1 libstdc++-12-dev_12.3.0-4 libstdc++-12-dev-i386-cross_12.3.0-4cross1 libstdc++6_13.1.0-6 libstdc++6-i386-cross_13.1.0-6cross1 libsub-override-perl_0.09-4 libsystemd0_253-3 libtasn1-6_4.19.0-2 libtext-glob-perl_0.11-3 libtinfo6_6.4-4 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-5 libtsan2_13.1.0-6 libubsan1_13.1.0-6 libubsan1-i386-cross_13.1.0-6cross1 libuchardet0_0.0.7-1 libudev1_253-3 libunistring2_1.0-2 libuuid1_2.38.1-5+b1 libxml-libxml-perl_2.0207+dfsg+really+2.0134-1+b1 libxml-namespacesupport-perl_1.12-2 libxml-sax-base-perl_1.09-3 libxml-sax-perl_1.02+dfsg-3 libxml-simple-perl_2.25-2 libxml2_2.9.14+dfsg-1.2 libxxhash0_0.8.1-1 libyaml-perl_1.30-2 libzstd1_1.5.4+dfsg2-5 linux-libc-dev_6.3.7-1 linux-libc-dev-i386-cross_6.1.4-1cross1 login_1:4.13+dfsg1-1+b1 m4_1.4.19-3 make_4.3-4.1 man-db_2.11.2-2 mawk_1.3.4.20230525-1 ncurses-base_6.4-4 ncurses-bin_6.4-4 passwd_1:4.13+dfsg1-1+b1 patch_2.7.6-7 perl_5.36.0-7 perl-base_5.36.0-7 perl-modules-5.36_5.36.0-7 po-debconf_1.0.21+nmu1 rpcsvc-proto_1.4.3-1 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-1 sensible-utils_0.0.20 sysvinit-utils_3.06-4 tar_1.34+dfsg-1.2 ucf_3.0043+nmu1 usrmerge_35 util-linux_2.38.1-5+b1 util-linux-extra_2.38.1-5+b1 xz-utils_5.4.1-0.2 zlib1g_1:1.2.13.dfsg-1 zlib1g-dev_1:1.2.13.dfsg-1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: nss Binary: libnss3, libnss3-tools, libnss3-dev Architecture: any Version: 2:3.90-3 Maintainer: Maintainers of Mozilla-related packages Uploaders: Mike Hommey Homepage: https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS Standards-Version: 4.6.0 Vcs-Browser: https://salsa.debian.org/mozilla-team/nss Vcs-Git: https://salsa.debian.org/mozilla-team/nss.git Build-Depends: debhelper-compat (= 13), dpkg-dev (>= 1.17.14), libnspr4-dev (>= 2:4.34), zlib1g-dev, libsqlite3-dev (>= 3.3.9), libnss3-tools:native (>= 2:3.19-1-1~) Package-List: libnss3 deb libs optional arch=any libnss3-dev deb libdevel optional arch=any libnss3-tools deb admin optional arch=any Checksums-Sha1: 1e7d2f16655281cfb2972688af1605e0de302481 72211928 nss_3.90.orig.tar.gz 099deff7c64aaba4b9f7f871aadf0758d59df789 19580 nss_3.90-3.debian.tar.xz Checksums-Sha256: 9acd6534c41d8ead19fca6fcb3fffed2f9f09c437c3d79fee6a4ee668aaa93b6 72211928 nss_3.90.orig.tar.gz 67081f4e793457850709e0a8c68a0a27dd57ac63a0275947b2d29c6e955081af 19580 nss_3.90-3.debian.tar.xz Files: d83c24d03fb4f9a7f688b5d7c6938972 72211928 nss_3.90.orig.tar.gz 4979031aeaee1c67c991882ee2de006d 19580 nss_3.90-3.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQJIBAEBCgAyFiEEGC4WHREwufzNfbFn5CqgT6aqjHIFAmSU0yUUHGdsYW5kaXVt QGRlYmlhbi5vcmcACgkQ5CqgT6aqjHJzVQ//QoXYKUUcBze+yH4DNBik2zE2gofg lkADl8OVTtk6OQiV++ds6JNKXm0NO6TfCh67jPRftq8jSRYSOv5bTeo7SdrjQwAZ eWy5x/ckgGyu8TijSJrSjSGcUgHFi6uzbF8f7DVHOAqaQ/yoNPUu+ZyuHbkG9pc1 3chhMH0gtoqd+ho0uSGEbgCAN6WwY+Gdhk9d1Y6YBAGow2P0r/3KvYaJXrzrvlR/ h1aFZ67T515jPRSL3SN+0Vb0UwR1pRhLOYaUQppJRfKSn00y+zeriBxnGZw2ALf3 hY54DgwfmrFNjzJt10BFGMW/sPYZfVX6hN4U8E7KvfKp8uzdmSsslxMv7XmGpMnY aL8Wq+motq3FI5uTe0BCDNTKBPJtGQItBRgHUe4w70oEDS2AvL4gIjZC872AH4h3 N7U62Zdll7Efh2UqB1xuwa1TtllRBCuMZx01Z7GnqRM+2Po8gU0pMvFrTUXhQL4h 7TmNOjPMKl9+qpMRXS4nUKQtdNWXAClqDlyeik56YavP5LC8G5vwyEI9mJWugetq 0C7QE3JIoi0qYa/xtdTmwW2qy767aBNrqKLVcP06TnjKUWN16rCDqBSFtZLW3RZ/ PUU2SGw4J5qPOeaec6DlduPr0bTt3D5WG33UIZom6n4C4DqycB7uYIDmyFoB9bzH ON5jb+lrHUrrFPc= =T1M+ -----END PGP SIGNATURE----- gpgv: Signature made Thu Jun 22 23:03:01 2023 UTC gpgv: using RSA key 182E161D1130B9FCCD7DB167E42AA04FA6AA8C72 gpgv: issuer "glandium@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./nss_3.90-3.dsc: no acceptable signature found dpkg-source: info: extracting nss in /<> dpkg-source: info: unpacking nss_3.90.orig.tar.gz dpkg-source: info: unpacking nss_3.90-3.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 38_hurd.patch dpkg-source: info: applying 80_security_tools.patch dpkg-source: info: applying 38_hppa.patch dpkg-source: info: applying 99_vale_curve25519.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.i386 DEB_BUILD_OPTIONS=nocheck HOME=/var/lib/sbuild LANG=en_GB.UTF-8 LC_ALL=C.UTF-8 LOGNAME=helmut OLDPWD=/ PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games PWD=/<> SHELL=/bin/sh USER=helmut dpkg-buildpackage ----------------- Command: dpkg-buildpackage --sanitize-env -ai386 -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package nss dpkg-buildpackage: info: source version 2:3.90-3 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Mike Hommey dpkg-architecture: warning: specified GNU system type i686-linux-gnu does not match CC system type aarch64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture i386 debian/rules clean dh clean debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' /usr/bin/make -C nss \ clobber \ SOURCE_PREFIX=/<>/dist SOURCE_MD_DIR=/<>/dist DIST=/<>/dist OBJDIR_NAME=OBJS NSS_ENABLE_WERROR=0 \ BUILD_OPT=1 make[2]: Entering directory '/<>/nss' coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/<>/nss/coreconf' ../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Entering directory '/<>/nss/coreconf/nsinstall' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/nsinstall OBJS/nsinstall.o OBJS/pathsub.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/coreconf/nsinstall' rm -rf OBJS LOGS TAGS core so_locations make[3]: Leaving directory '/<>/nss/coreconf' make[3]: Entering directory '/<>/nss/lib' ../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Entering directory '/<>/nss/lib/base' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libnssb.a OBJS/arena.o OBJS/error.o OBJS/errorval.o OBJS/hashops.o OBJS/libc.o OBJS/tracker.o OBJS/item.o OBJS/utf8.o OBJS/list.o OBJS/hash.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/base' make[4]: Entering directory '/<>/nss/lib/certdb' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libcertdb.a OBJS/alg1485.o OBJS/certdb.o OBJS/certv3.o OBJS/certxutl.o OBJS/crl.o OBJS/genname.o OBJS/stanpcertdb.o OBJS/polcyxtn.o OBJS/secname.o OBJS/xauthkid.o OBJS/xbsconst.o OBJS/xconst.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/certdb' make[4]: Entering directory '/<>/nss/lib/certhigh' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libcerthi.a OBJS/certhtml.o OBJS/certreq.o OBJS/crlv2.o OBJS/ocsp.o OBJS/ocspsig.o OBJS/certhigh.o OBJS/certvfy.o OBJS/certvfypkix.o OBJS/xcrldist.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/certhigh' make[4]: Entering directory '/<>/nss/lib/cryptohi' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libcryptohi.a OBJS/sechash.o OBJS/seckey.o OBJS/secsign.o OBJS/secvfy.o OBJS/dsautil.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/cryptohi' make[4]: Entering directory '/<>/nss/lib/dev' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libnssdev.a OBJS/devslot.o OBJS/devtoken.o OBJS/devutil.o OBJS/ckhelper.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/dev' make[4]: Entering directory '/<>/nss/lib/libpkix' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/<>/nss/lib/libpkix/include' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS LOGS TAGS core so_locations make[5]: Leaving directory '/<>/nss/lib/libpkix/include' make[5]: Entering directory '/<>/nss/lib/libpkix/pkix' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkixcertsel.a OBJS/pkix_certselector.o OBJS/pkix_comcertselparams.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/certsel' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkixcrlsel.a OBJS/pkix_crlselector.o OBJS/pkix_comcrlselparams.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/crlsel' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/checker' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkixchecker.a OBJS/pkix_basicconstraintschecker.o OBJS/pkix_certchainchecker.o OBJS/pkix_crlchecker.o OBJS/pkix_ekuchecker.o OBJS/pkix_expirationchecker.o OBJS/pkix_namechainingchecker.o OBJS/pkix_nameconstraintschecker.o OBJS/pkix_ocspchecker.o OBJS/pkix_revocationmethod.o OBJS/pkix_revocationchecker.o OBJS/pkix_policychecker.o OBJS/pkix_signaturechecker.o OBJS/pkix_targetcertchecker.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/checker' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/params' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkixparams.a OBJS/pkix_trustanchor.o OBJS/pkix_procparams.o OBJS/pkix_valparams.o OBJS/pkix_resourcelimits.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/params' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/results' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkixresults.a OBJS/pkix_buildresult.o OBJS/pkix_policynode.o OBJS/pkix_valresult.o OBJS/pkix_verifynode.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/results' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/store' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkixstore.a OBJS/pkix_store.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/store' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/top' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkixtop.a OBJS/pkix_validate.o OBJS/pkix_lifecycle.o OBJS/pkix_build.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/top' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix/util' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkixutil.a OBJS/pkix_tools.o OBJS/pkix_error.o OBJS/pkix_logger.o OBJS/pkix_list.o OBJS/pkix_errpaths.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix/util' rm -rf OBJS LOGS TAGS core so_locations make[5]: Leaving directory '/<>/nss/lib/libpkix/pkix' make[5]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkixpki.a OBJS/pkix_pl_basicconstraints.o OBJS/pkix_pl_cert.o OBJS/pkix_pl_certpolicyinfo.o OBJS/pkix_pl_certpolicymap.o OBJS/pkix_pl_certpolicyqualifier.o OBJS/pkix_pl_crl.o OBJS/pkix_pl_crldp.o OBJS/pkix_pl_crlentry.o OBJS/pkix_pl_date.o OBJS/pkix_pl_generalname.o OBJS/pkix_pl_infoaccess.o OBJS/pkix_pl_nameconstraints.o OBJS/pkix_pl_ocsprequest.o OBJS/pkix_pl_ocspresponse.o OBJS/pkix_pl_publickey.o OBJS/pkix_pl_x500name.o OBJS/pkix_pl_ocspcertid.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/pki' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkixsystem.a OBJS/pkix_pl_bigint.o OBJS/pkix_pl_bytearray.o OBJS/pkix_pl_common.o OBJS/pkix_pl_error.o OBJS/pkix_pl_hashtable.o OBJS/pkix_pl_lifecycle.o OBJS/pkix_pl_mem.o OBJS/pkix_pl_monitorlock.o OBJS/pkix_pl_mutex.o OBJS/pkix_pl_object.o OBJS/pkix_pl_oid.o OBJS/pkix_pl_primhash.o OBJS/pkix_pl_rwlock.o OBJS/pkix_pl_string.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/system' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkixmodule.a OBJS/pkix_pl_aiamgr.o OBJS/pkix_pl_colcertstore.o OBJS/pkix_pl_httpcertstore.o OBJS/pkix_pl_httpdefaultclient.o OBJS/pkix_pl_ldaptemplates.o OBJS/pkix_pl_ldapcertstore.o OBJS/pkix_pl_ldapresponse.o OBJS/pkix_pl_ldaprequest.o OBJS/pkix_pl_ldapdefaultclient.o OBJS/pkix_pl_nsscontext.o OBJS/pkix_pl_pk11certstore.o OBJS/pkix_pl_socket.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/module' rm -rf OBJS LOGS TAGS core so_locations make[5]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss' rm -rf OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/libpkix' make[4]: Entering directory '/<>/nss/lib/pk11wrap' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpk11wrap.a OBJS/dev3hack.o OBJS/pk11akey.o OBJS/pk11auth.o OBJS/pk11cert.o OBJS/pk11cxt.o OBJS/pk11err.o OBJS/pk11hpke.o OBJS/pk11kea.o OBJS/pk11list.o OBJS/pk11load.o OBJS/pk11mech.o OBJS/pk11merge.o OBJS/pk11nobj.o OBJS/pk11obj.o OBJS/pk11pars.o OBJS/pk11pbe.o OBJS/pk11pk12.o OBJS/pk11pqg.o OBJS/pk11sdr.o OBJS/pk11skey.o OBJS/pk11slot.o OBJS/pk11util.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/pk11wrap' make[4]: Entering directory '/<>/nss/lib/pki' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libnsspki.a OBJS/asymmkey.o OBJS/certificate.o OBJS/cryptocontext.o OBJS/symmkey.o OBJS/trustdomain.o OBJS/tdcache.o OBJS/certdecode.o OBJS/pkistore.o OBJS/pkibase.o OBJS/pki3hack.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/pki' make[4]: Entering directory '/<>/nss/lib/util' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libnssutil.a OBJS/libnssutil3.so OBJS/quickder.o OBJS/secdig.o OBJS/derdec.o OBJS/derenc.o OBJS/dersubr.o OBJS/dertime.o OBJS/errstrs.o OBJS/nssb64d.o OBJS/nssb64e.o OBJS/nssrwlk.o OBJS/nssilock.o OBJS/oidstring.o OBJS/pkcs1sig.o OBJS/portreg.o OBJS/secalgid.o OBJS/secasn1d.o OBJS/secasn1e.o OBJS/secasn1u.o OBJS/secitem.o OBJS/secload.o OBJS/secoid.o OBJS/sectime.o OBJS/secport.o OBJS/templates.o OBJS/utf8.o OBJS/utilmod.o OBJS/utilpars.o OBJS/pkcs11uri.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/util' make[4]: Entering directory '/<>/nss/lib/nss' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libnss.a OBJS/libnss3.so OBJS/nssinit.o OBJS/nssoptions.o OBJS/nssver.o OBJS/utilwrap.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/nss' make[4]: Entering directory '/<>/nss/lib/ckfw' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/<>/nss/lib/ckfw' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libnssckfw.a OBJS/crypto.o OBJS/find.o OBJS/hash.o OBJS/instance.o OBJS/mutex.o OBJS/object.o OBJS/session.o OBJS/sessobj.o OBJS/slot.o OBJS/token.o OBJS/wrap.o OBJS/mechanism.o OBJS LOGS TAGS core so_locations make[5]: Leaving directory '/<>/nss/lib/ckfw' make[5]: Entering directory '/<>/nss/lib/ckfw/builtins' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/lib/ckfw/builtins' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libnssckbi.so OBJS/anchor.o OBJS/constants.o OBJS/bfind.o OBJS/binst.o OBJS/bobject.o OBJS/bsession.o OBJS/bslot.o OBJS/btoken.o OBJS/certdata.o OBJS/ckbiver.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/ckfw/builtins' make[6]: Entering directory '/<>/nss/lib/ckfw/builtins/testlib' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libnssckbi-testlib.so OBJS/anchor.o OBJS/bfind.o OBJS/binst.o OBJS/bobject.o OBJS/bsession.o OBJS/bslot.o OBJS/btoken.o OBJS/ckbiver.o OBJS/constants.o OBJS/certdata-testlib.o OBJS LOGS TAGS core so_locations make[6]: Leaving directory '/<>/nss/lib/ckfw/builtins/testlib' make[5]: Leaving directory '/<>/nss/lib/ckfw/builtins' make[4]: Leaving directory '/<>/nss/lib/ckfw' make[4]: Entering directory '/<>/nss/lib/crmf' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libcrmf.a OBJS/crmfenc.o OBJS/crmftmpl.o OBJS/crmfreq.o OBJS/crmfpop.o OBJS/crmfdec.o OBJS/crmfget.o OBJS/crmfcont.o OBJS/cmmfasn1.o OBJS/cmmfresp.o OBJS/cmmfrec.o OBJS/cmmfchal.o OBJS/servget.o OBJS/encutil.o OBJS/respcli.o OBJS/respcmn.o OBJS/challcli.o OBJS/asn1cmn.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/crmf' make[4]: Entering directory '/<>/nss/lib/jar' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libjar.a OBJS/jarver.o OBJS/jarsign.o OBJS/jar.o OBJS/jar-ds.o OBJS/jarfile.o OBJS/jarint.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/jar' make[4]: Entering directory '/<>/nss/lib/pkcs12' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkcs12.a OBJS/p12local.o OBJS/p12creat.o OBJS/p12dec.o OBJS/p12plcy.o OBJS/p12tmpl.o OBJS/p12e.o OBJS/p12d.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/pkcs12' make[4]: Entering directory '/<>/nss/lib/pkcs7' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkcs7.a OBJS/certread.o OBJS/p7common.o OBJS/p7create.o OBJS/p7decode.o OBJS/p7encode.o OBJS/p7local.o OBJS/secmime.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/pkcs7' make[4]: Entering directory '/<>/nss/lib/smime' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libsmime.a OBJS/libsmime3.so OBJS/cmsarray.o OBJS/cmsasn1.o OBJS/cmsattr.o OBJS/cmscinfo.o OBJS/cmscipher.o OBJS/cmsdecode.o OBJS/cmsdigdata.o OBJS/cmsdigest.o OBJS/cmsencdata.o OBJS/cmsencode.o OBJS/cmsenvdata.o OBJS/cmsmessage.o OBJS/cmspubkey.o OBJS/cmsrecinfo.o OBJS/cmsreclist.o OBJS/cmssigdata.o OBJS/cmssiginfo.o OBJS/cmsudf.o OBJS/cmsutil.o OBJS/smimemessage.o OBJS/smimeutil.o OBJS/smimever.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/smime' make[4]: Entering directory '/<>/nss/lib/ssl' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libssl.a OBJS/libssl3.so OBJS/authcert.o OBJS/cmpcert.o OBJS/dtls13con.o OBJS/dtlscon.o OBJS/prelib.o OBJS/selfencrypt.o OBJS/ssl3con.o OBJS/ssl3ecc.o OBJS/ssl3ext.o OBJS/ssl3exthandle.o OBJS/ssl3gthr.o OBJS/sslauth.o OBJS/sslbloom.o OBJS/sslcert.o OBJS/sslcon.o OBJS/ssldef.o OBJS/sslencode.o OBJS/sslenum.o OBJS/sslerr.o OBJS/sslerrstrs.o OBJS/sslgrp.o OBJS/sslinfo.o OBJS/sslinit.o OBJS/sslmutex.o OBJS/sslnonce.o OBJS/sslprimitive.o OBJS/sslreveal.o OBJS/sslsecur.o OBJS/sslsnce.o OBJS/sslsock.o OBJS/sslspec.o OBJS/ssltrace.o OBJS/sslver.o OBJS/tls13con.o OBJS/tls13ech.o OBJS/tls13echv.o OBJS/tls13exthandle.o OBJS/tls13hashstate.o OBJS/tls13hkdf.o OBJS/tls13psk.o OBJS/tls13replay.o OBJS/tls13subcerts.o OBJS/unix_err.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/ssl' make[4]: Entering directory '/<>/nss/lib/sysinit' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libnsssysinit.a OBJS/libnsssysinit.so OBJS/nsssysinit.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/sysinit' make[4]: Entering directory '/<>/nss/lib/dbm' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/<>/nss/lib/dbm/include' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS LOGS TAGS core so_locations make[5]: Leaving directory '/<>/nss/lib/dbm/include' make[5]: Entering directory '/<>/nss/lib/dbm/src' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libdbm.a OBJS/db.o OBJS/h_bigkey.o OBJS/h_func.o OBJS/h_log2.o OBJS/h_page.o OBJS/hash.o OBJS/hash_buf.o OBJS/mktemp.o OBJS/dirent.o OBJS LOGS TAGS core so_locations make[5]: Leaving directory '/<>/nss/lib/dbm/src' rm -rf OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/dbm' make[4]: Entering directory '/<>/nss/lib/freebl' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libfreebl.a OBJS/libfreebl3.so OBJS/loader.o OBJS LOGS TAGS core so_locations OBJS/Linux_SINGLE_SHLIB OBJS/Linux_SINGLE_SHLIB make[4]: Leaving directory '/<>/nss/lib/freebl' make[4]: Entering directory '/<>/nss/lib/sqlite' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libsqlite.a OBJS/libsqlite3.so OBJS/sqlite3.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/sqlite' make[4]: Entering directory '/<>/nss/lib/softoken' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/<>/nss/lib/softoken/legacydb' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libnssdbm.a OBJS/libnssdbm3.so OBJS/dbmshim.o OBJS/keydb.o OBJS/lgattr.o OBJS/lgcreate.o OBJS/lgdestroy.o OBJS/lgfind.o OBJS/lgfips.o OBJS/lginit.o OBJS/lgutil.o OBJS/lowcert.o OBJS/lowkey.o OBJS/pcertdb.o OBJS/pk11db.o OBJS LOGS TAGS core so_locations make[5]: Leaving directory '/<>/nss/lib/softoken/legacydb' rm -rf OBJS/libsoftokn.a OBJS/libsoftokn3.so OBJS/fipsaudt.o OBJS/fipstest.o OBJS/fipstokn.o OBJS/kbkdf.o OBJS/lowkey.o OBJS/lowpbe.o OBJS/padbuf.o OBJS/pkcs11.o OBJS/pkcs11c.o OBJS/pkcs11u.o OBJS/sdb.o OBJS/sftkdb.o OBJS/sftkdhverify.o OBJS/sftkhmac.o OBJS/sftkike.o OBJS/sftkmessage.o OBJS/sftkpars.o OBJS/sftkpwd.o OBJS/softkver.o OBJS/tlsprf.o OBJS/jpakesftk.o OBJS/lgglue.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/lib/softoken' rm -rf OBJS LOGS TAGS core so_locations make[3]: Leaving directory '/<>/nss/lib' make[3]: Entering directory '/<>/nss/cmd' ../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Entering directory '/<>/nss/cmd/lib' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libsectool.a OBJS/basicutil.o OBJS/secutil.o OBJS/secpwd.o OBJS/derprint.o OBJS/moreoids.o OBJS/pppolicy.o OBJS/ffs.o OBJS/pk11table.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/lib' make[4]: Entering directory '/<>/nss/cmd/bltest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/bltest OBJS/blapitest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/bltest' make[4]: Entering directory '/<>/nss/cmd/ecperf' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/ecperf OBJS/ecperf.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/ecperf' make[4]: Entering directory '/<>/nss/cmd/fbectest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/fbectest OBJS/fbectest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/fbectest' make[4]: Entering directory '/<>/nss/cmd/fipstest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/fipstest OBJS/fipstest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/fipstest' make[4]: Entering directory '/<>/nss/cmd/lowhashtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/lowhashtest OBJS/lowhashtest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/lowhashtest' make[4]: Entering directory '/<>/nss/cmd/shlibsign' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 Makefile:100: warning: overriding recipe for target 'libs' ../../coreconf/rules.mk:73: warning: ignoring old recipe for target 'libs' make[5]: Entering directory '/<>/nss/cmd/shlibsign/mangle' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/mangle OBJS/mangle.o OBJS LOGS TAGS core so_locations make[5]: Leaving directory '/<>/nss/cmd/shlibsign/mangle' rm -rf OBJS/shlibsign OBJS/shlibsign.o OBJS LOGS TAGS core so_locations /<>/dist/lib/libsoftokn3.chk /<>/dist/lib/libnssdbm3.chk make[4]: Leaving directory '/<>/nss/cmd/shlibsign' make[4]: Entering directory '/<>/nss/cmd/addbuiltin' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/addbuiltin OBJS/addbuiltin.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/addbuiltin' make[4]: Entering directory '/<>/nss/cmd/atob' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/atob OBJS/atob.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/atob' make[4]: Entering directory '/<>/nss/cmd/btoa' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/btoa OBJS/btoa.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/btoa' make[4]: Entering directory '/<>/nss/cmd/certutil' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/certutil OBJS/certext.o OBJS/certutil.o OBJS/keystuff.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/certutil' make[4]: Entering directory '/<>/nss/cmd/chktest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/chktest OBJS/chktest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/chktest' make[4]: Entering directory '/<>/nss/cmd/crlutil' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/crlutil OBJS/crlgen_lex.o OBJS/crlgen.o OBJS/crlutil.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/crlutil' make[4]: Entering directory '/<>/nss/cmd/crmftest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/crmftest OBJS/testcrmf.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/crmftest' make[4]: Entering directory '/<>/nss/cmd/dbtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/dbtest OBJS/dbtest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/dbtest' make[4]: Entering directory '/<>/nss/cmd/derdump' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/derdump OBJS/derdump.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/derdump' make[4]: Entering directory '/<>/nss/cmd/digest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/digest OBJS/digest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/digest' make[4]: Entering directory '/<>/nss/cmd/httpserv' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/httpserv OBJS/httpserv.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/httpserv' make[4]: Entering directory '/<>/nss/cmd/listsuites' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/listsuites OBJS/listsuites.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/listsuites' make[4]: Entering directory '/<>/nss/cmd/makepqg' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/makepqg OBJS/makepqg.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/makepqg' make[4]: Entering directory '/<>/nss/cmd/multinit' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/multinit OBJS/multinit.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/multinit' make[4]: Entering directory '/<>/nss/cmd/nss-policy-check' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/nss-policy-check OBJS/nss-policy-check.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/nss-policy-check' make[4]: Entering directory '/<>/nss/cmd/ocspclnt' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/ocspclnt OBJS/ocspclnt.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/ocspclnt' make[4]: Entering directory '/<>/nss/cmd/ocspresp' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/ocspresp OBJS/ocspresp.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/ocspresp' make[4]: Entering directory '/<>/nss/cmd/oidcalc' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/oidcalc OBJS/oidcalc.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/oidcalc' make[4]: Entering directory '/<>/nss/cmd/p7content' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/p7content OBJS/p7content.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/p7content' make[4]: Entering directory '/<>/nss/cmd/p7env' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/p7env OBJS/p7env.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/p7env' make[4]: Entering directory '/<>/nss/cmd/p7sign' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/p7sign OBJS/p7sign.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/p7sign' make[4]: Entering directory '/<>/nss/cmd/p7verify' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/p7verify OBJS/p7verify.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/p7verify' make[4]: Entering directory '/<>/nss/cmd/pk12util' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/pk12util OBJS/pk12util.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/pk12util' make[4]: Entering directory '/<>/nss/cmd/pk11importtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/pk11importtest OBJS/pk11importtest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/pk11importtest' make[4]: Entering directory '/<>/nss/cmd/pk11ectest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/pk11ectest OBJS/pk11ectest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/pk11ectest' make[4]: Entering directory '/<>/nss/cmd/pk11gcmtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/pk11gcmtest OBJS/pk11gcmtest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/pk11gcmtest' make[4]: Entering directory '/<>/nss/cmd/pk11mode' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/pk11mode OBJS/pk11mode.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/pk11mode' make[4]: Entering directory '/<>/nss/cmd/pk1sign' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/pk1sign OBJS/pk1sign.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/pk1sign' make[4]: Entering directory '/<>/nss/cmd/pp' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/pp OBJS/pp.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/pp' make[4]: Entering directory '/<>/nss/cmd/pwdecrypt' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/pwdecrypt OBJS/pwdecrypt.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/pwdecrypt' make[4]: Entering directory '/<>/nss/cmd/rsaperf' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/rsaperf OBJS/rsaperf.o OBJS/defkey.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/rsaperf' make[4]: Entering directory '/<>/nss/cmd/rsapoptst' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/rsapoptst OBJS/rsapoptst.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/rsapoptst' make[4]: Entering directory '/<>/nss/cmd/sdbthreadtst' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/sdbthreadtst OBJS/sdbthreadtst.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/sdbthreadtst' make[4]: Entering directory '/<>/nss/cmd/sdrtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/sdrtest OBJS/sdrtest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/sdrtest' make[4]: Entering directory '/<>/nss/cmd/selfserv' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/selfserv OBJS/selfserv.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/selfserv' make[4]: Entering directory '/<>/nss/cmd/signtool' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/signtool OBJS/signtool.o OBJS/certgen.o OBJS/javascript.o OBJS/list.o OBJS/sign.o OBJS/util.o OBJS/verify.o OBJS/zip.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/signtool' make[4]: Entering directory '/<>/nss/cmd/signver' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/signver OBJS/signver.o OBJS/pk7print.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/signver' make[4]: Entering directory '/<>/nss/cmd/smimetools' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rules.mk:7: warning: overriding recipe for target 'install' ../../coreconf/rules.mk:73: warning: ignoring old recipe for target 'install' rm -rf OBJS/cmsutil OBJS/cmsutil.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/smimetools' make[4]: Entering directory '/<>/nss/cmd/ssltap' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/ssltap OBJS/ssltap.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/ssltap' make[4]: Entering directory '/<>/nss/cmd/strsclnt' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/strsclnt OBJS/strsclnt.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/strsclnt' make[4]: Entering directory '/<>/nss/cmd/symkeyutil' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/symkeyutil OBJS/symkeyutil.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/symkeyutil' make[4]: Entering directory '/<>/nss/cmd/tests' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/baddbdir OBJS/conflict OBJS/dertimetest OBJS/encodeinttest OBJS/nonspr10 OBJS/remtest OBJS/secmodtest OBJS/baddbdir.o OBJS/conflict.o OBJS/dertimetest.o OBJS/encodeinttest.o OBJS/nonspr10.o OBJS/remtest.o OBJS/secmodtest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/tests' make[4]: Entering directory '/<>/nss/cmd/tstclnt' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/tstclnt OBJS/tstclnt.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/tstclnt' make[4]: Entering directory '/<>/nss/cmd/validation' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/validation OBJS/validation.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/validation' make[4]: Entering directory '/<>/nss/cmd/vfychain' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/vfychain OBJS/vfychain.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/vfychain' make[4]: Entering directory '/<>/nss/cmd/vfyserv' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/vfyserv OBJS/vfyserv.o OBJS/vfyutil.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/vfyserv' make[4]: Entering directory '/<>/nss/cmd/modutil' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/modutil OBJS/modutil.o OBJS/pk11.o OBJS/instsec.o OBJS/install.o OBJS/installparse.o OBJS/install-ds.o OBJS/lex.Pk11Install_yy.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/modutil' make[4]: Entering directory '/<>/nss/cmd/pkix-errcodes' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/pkix-errcodes OBJS/pkix-errcodes.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/cmd/pkix-errcodes' rm -rf OBJS LOGS TAGS core so_locations make[3]: Leaving directory '/<>/nss/cmd' make[3]: Entering directory '/<>/nss/cpputil' ../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libcpputil.a OBJS/databuffer.o OBJS/dummy_io.o OBJS/dummy_io_fwd.o OBJS/tls_parser.o OBJS LOGS TAGS core so_locations make[3]: Leaving directory '/<>/nss/cpputil' make[3]: Entering directory '/<>/nss/gtests' ../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Entering directory '/<>/nss/gtests/google_test' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libgtest.a OBJS/gtest/src/gtest-all.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/google_test' make[4]: Entering directory '/<>/nss/gtests/common' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libgtestutil.a OBJS/gtests.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/common' make[4]: Entering directory '/<>/nss/gtests/util_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/util_gtest OBJS/util_aligned_malloc_unittest.o OBJS/util_b64_unittest.o OBJS/util_gtests.o OBJS/util_memcmpzero_unittest.o OBJS/util_pkcs11uri_unittest.o OBJS/util_secasn1d_unittest.o OBJS/util_select_unittest.o OBJS/util_utf8_unittest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/util_gtest' make[4]: Entering directory '/<>/nss/gtests/base_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/base_gtest OBJS/utf8_unittest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/base_gtest' make[4]: Entering directory '/<>/nss/gtests/certdb_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/certdb_gtest OBJS/alg1485_unittest.o OBJS/cert_unittest.o OBJS/decode_certs_unittest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/certdb_gtest' make[4]: Entering directory '/<>/nss/gtests/certhigh_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/certhigh_gtest OBJS/certhigh_unittest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/certhigh_gtest' make[4]: Entering directory '/<>/nss/gtests/cryptohi_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/cryptohi_gtest OBJS/cryptohi_unittest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/cryptohi_gtest' make[4]: Entering directory '/<>/nss/gtests/der_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/der_gtest OBJS/der_getint_unittest.o OBJS/der_quickder_unittest.o OBJS/p12_import_unittest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/der_gtest' make[4]: Entering directory '/<>/nss/gtests/freebl_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/freebl_gtest OBJS/dh_unittest.o OBJS/ecl_unittest.o OBJS/rsa_unittest.o OBJS/cmac_unittests.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/freebl_gtest' make[4]: Entering directory '/<>/nss/gtests/pkcs11testmodule' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/libpkcs11testmodule.so OBJS/pkcs11testmodule.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/pkcs11testmodule' make[4]: Entering directory '/<>/nss/gtests/pk11_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/pk11_gtest OBJS/json_reader.o OBJS/pk11_aes_gcm_unittest.o OBJS/pk11_aeskeywrap_unittest.o OBJS/pk11_aeskeywrapkwp_unittest.o OBJS/pk11_aeskeywrappad_unittest.o OBJS/pk11_cbc_unittest.o OBJS/pk11_chacha20poly1305_unittest.o OBJS/pk11_curve25519_unittest.o OBJS/pk11_der_private_key_import_unittest.o OBJS/pk11_des_unittest.o OBJS/pk11_dsa_unittest.o OBJS/pk11_ecdsa_unittest.o OBJS/pk11_ecdh_unittest.o OBJS/pk11_encrypt_derive_unittest.o OBJS/pk11_export_unittest.o OBJS/pk11_find_certs_unittest.o OBJS/pk11_hkdf_unittest.o OBJS/pk11_hmac_unittest.o OBJS/pk11_hpke_unittest.o OBJS/pk11_ike_unittest.o OBJS/pk11_import_unittest.o OBJS/pk11_kbkdf.o OBJS/pk11_keygen.o OBJS/pk11_key_unittest.o OBJS/pk11_module_unittest.o OBJS/pk11_pbkdf2_unittest.o OBJS/pk11_prf_unittest.o OBJS/pk11_prng_unittest.o OBJS/pk11_rsaencrypt_unittest.o OBJS/pk11_rsaoaep_unittest.o OBJS/pk11_rsapkcs1_unittest.o OBJS/pk11_rsapss_unittest.o OBJS/pk11_signature_test.o OBJS/pk11_seed_cbc_unittest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/pk11_gtest' make[4]: Entering directory '/<>/nss/gtests/smime_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/smime_gtest OBJS/smime_unittest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/smime_gtest' make[4]: Entering directory '/<>/nss/gtests/softoken_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/softoken_gtest OBJS/softoken_gtest.o OBJS/softoken_nssckbi_testlib_gtest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/softoken_gtest' make[4]: Entering directory '/<>/nss/gtests/ssl_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/ssl_gtest OBJS/libssl_internals.o OBJS/bloomfilter_unittest.o OBJS/ssl_0rtt_unittest.o OBJS/ssl_aead_unittest.o OBJS/ssl_agent_unittest.o OBJS/ssl_auth_unittest.o OBJS/ssl_cert_ext_unittest.o OBJS/ssl_cipherorder_unittest.o OBJS/ssl_ciphersuite_unittest.o OBJS/ssl_custext_unittest.o OBJS/ssl_damage_unittest.o OBJS/ssl_debug_env_unittest.o OBJS/ssl_dhe_unittest.o OBJS/ssl_drop_unittest.o OBJS/ssl_ecdh_unittest.o OBJS/ssl_ems_unittest.o OBJS/ssl_exporter_unittest.o OBJS/ssl_extension_unittest.o OBJS/ssl_fragment_unittest.o OBJS/ssl_fuzz_unittest.o OBJS/ssl_gather_unittest.o OBJS/ssl_gtest.o OBJS/ssl_hrr_unittest.o OBJS/ssl_keyupdate_unittest.o OBJS/ssl_loopback_unittest.o OBJS/ssl_masking_unittest.o OBJS/ssl_misc_unittest.o OBJS/ssl_record_unittest.o OBJS/ssl_recordsep_unittest.o OBJS/ssl_recordsize_unittest.o OBJS/ssl_resumption_unittest.o OBJS/ssl_renegotiation_unittest.o OBJS/ssl_skip_unittest.o OBJS/ssl_staticrsa_unittest.o OBJS/ssl_tls13compat_unittest.o OBJS/ssl_v2_client_hello_unittest.o OBJS/ssl_version_unittest.o OBJS/ssl_versionpolicy_unittest.o OBJS/selfencrypt_unittest.o OBJS/test_io.o OBJS/tls_agent.o OBJS/tls_connect.o OBJS/tls_hkdf_unittest.o OBJS/tls_filter.o OBJS/tls_protect.o OBJS/tls_psk_unittest.o OBJS/tls_subcerts_unittest.o OBJS/tls_ech_unittest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/ssl_gtest' make[4]: Entering directory '/<>/nss/gtests/sysinit_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/sysinit_gtest OBJS/getUserDB_unittest.o OBJS/sysinit_gtest.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/sysinit_gtest' make[4]: Entering directory '/<>/nss/gtests/nss_bogo_shim' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -rf OBJS/nss_bogo_shim OBJS/config.o OBJS/nsskeys.o OBJS/nss_bogo_shim.o OBJS LOGS TAGS core so_locations make[4]: Leaving directory '/<>/nss/gtests/nss_bogo_shim' rm -rf OBJS LOGS TAGS core so_locations make[3]: Leaving directory '/<>/nss/gtests' rm -rf OBJS LOGS TAGS core so_locations make[2]: Leaving directory '/<>/nss' rm -rf /<>/dist debian/libnss3.lintian-overrides debian/nss.pc debian/nss-config make[1]: Leaving directory '/<>' dh_clean debian/rules binary-arch dh binary-arch dh_update_autotools_config -a dh_autoreconf -a debian/rules override_dh_auto_build make[1]: Entering directory '/<>' /usr/bin/make -C nss/coreconf/nsinstall \ SOURCE_PREFIX=/<>/dist SOURCE_MD_DIR=/<>/dist DIST=/<>/dist OBJDIR_NAME=OBJS NSS_ENABLE_WERROR=0 \ CC=aarch64-linux-gnu-gcc \ ARCHFLAG= make[2]: Entering directory '/<>/nss/coreconf/nsinstall' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 aarch64-linux-gnu-gcc -o OBJS/nsinstall.o -c -std=c99 -g -g -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/<>/dist/include -I/<>/dist/public/coreconf -I/<>/dist/private/coreconf nsinstall.c aarch64-linux-gnu-gcc -o OBJS/pathsub.o -c -std=c99 -g -g -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/<>/dist/include -I/<>/dist/public/coreconf -I/<>/dist/private/coreconf pathsub.c rm -f OBJS/nsinstall aarch64-linux-gnu-gcc -o OBJS/nsinstall -g -g -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/<>/dist/include -I/<>/dist/public/coreconf -I/<>/dist/private/coreconf OBJS/nsinstall.o OBJS/pathsub.o -Wl,-z,relro -Wl,-z,now -z noexecstack -z noexecstack -lpthread -ldl -lc true -m 775 OBJS/nsinstall /<>/dist/bin make[2]: Leaving directory '/<>/nss/coreconf/nsinstall' /usr/bin/make -C nss \ all \ SOURCE_PREFIX=/<>/dist SOURCE_MD_DIR=/<>/dist DIST=/<>/dist OBJDIR_NAME=OBJS NSS_ENABLE_WERROR=0 \ MOZILLA_CLIENT=1 \ NSPR_INCLUDE_DIR=/usr/include/nspr \ NSPR_LIB_DIR=/usr/lib/i386-linux-gnu \ BUILD_OPT=1 \ NS_USE_GCC=1 \ OPTIMIZER="-g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2" \ LDFLAGS='-Wl,-z,relro -Wl,-z,now $(ARCHFLAG) $(ZDEFS_FLAG)' \ DSO_LDOPTS='-shared $(LDFLAGS)' \ NSS_USE_SYSTEM_SQLITE=1 \ NSS_ENABLE_ECC=1 \ CHECKLOC= \ CC=i686-linux-gnu-gcc CXX=i686-linux-gnu-g++ CCC=i686-linux-gnu-g++ OS_TEST=i686 KERNEL=linux make[2]: Entering directory '/<>/nss' coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 # no real way to encode these in any sensible way /usr/bin/make -C coreconf/nsinstall program make[3]: Entering directory '/<>/nss/coreconf/nsinstall' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 true -m 775 OBJS/nsinstall /<>/dist/bin make[3]: Leaving directory '/<>/nss/coreconf/nsinstall' /usr/bin/make export make[3]: Entering directory '/<>/nss' coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Entering directory '/<>/nss/coreconf' ../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/<>/nss/coreconf/nsinstall' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/coreconf/nsinstall' make[4]: Leaving directory '/<>/nss/coreconf' make[4]: Entering directory '/<>/nss/lib' ../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/<>/nss/lib/base' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 baset.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 base.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssbaset.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssbase.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/base' make[5]: Entering directory '/<>/nss/lib/certdb' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 genname.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 xconst.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 certxutl.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 certi.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cert.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 certt.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 certdb.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/certdb' make[5]: Entering directory '/<>/nss/lib/certhigh' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ocspti.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ocspi.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ocsp.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ocspt.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/certhigh' make[5]: Entering directory '/<>/nss/lib/cryptohi' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 keyi.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cryptohi.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cryptoht.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 key.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 keyhi.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 keyt.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 keythi.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 sechash.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/cryptohi' make[5]: Entering directory '/<>/nss/lib/dev' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ckhelper.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 devm.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 devtm.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 devt.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 dev.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssdevt.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssdev.h /<>/dist/private/nss make[5]: Leaving directory '/<>/nss/lib/dev' make[5]: Entering directory '/<>/nss/lib/libpkix' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/lib/libpkix/include' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_crlsel.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_errorstrings.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_results.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkixt.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_certsel.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_params.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_revchecker.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_certstore.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_pki.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_sample_modules.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_checker.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_system.h /<>/dist/private/nss ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_util.h /<>/dist/private/nss make[6]: Leaving directory '/<>/nss/lib/libpkix/include' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_certselector.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_comcertselparams.h /<>/dist/private/nss make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/certsel' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_comcrlselparams.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_crlselector.h /<>/dist/private/nss make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/crlsel' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/checker' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_basicconstraintschecker.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_certchainchecker.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_crlchecker.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_ekuchecker.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_expirationchecker.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_namechainingchecker.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_nameconstraintschecker.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_ocspchecker.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_policychecker.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_revocationmethod.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_revocationchecker.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_signaturechecker.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_targetcertchecker.h /<>/dist/private/nss make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/checker' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/params' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_procparams.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_trustanchor.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_valparams.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_resourcelimits.h /<>/dist/private/nss make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/params' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/results' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_buildresult.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_policynode.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_valresult.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_verifynode.h /<>/dist/private/nss make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/results' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/store' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_store.h /<>/dist/private/nss make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/store' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/top' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_build.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_lifecycle.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_validate.h /<>/dist/private/nss make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/top' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/util' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_tools.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_error.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_logger.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_list.h /<>/dist/private/nss make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/util' make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[7]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_basicconstraints.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_cert.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_certpolicyinfo.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_certpolicymap.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_certpolicyqualifier.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_crl.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_crldp.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_crlentry.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_date.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_generalname.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_infoaccess.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_nameconstraints.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ocsprequest.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ocspresponse.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_publickey.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_x500name.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ocspcertid.h /<>/dist/private/nss make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/pki' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_common.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_mem.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_object.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_string.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_primhash.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_bigint.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_mutex.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_bytearray.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_lifecycle.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_oid.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_hashtable.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_rwlock.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_monitorlock.h /<>/dist/private/nss make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/system' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_aiamgr.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_colcertstore.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_httpcertstore.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_httpdefaultclient.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ldapt.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ldapcertstore.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ldapresponse.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ldaprequest.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ldapdefaultclient.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_nsscontext.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_pk11certstore.h /<>/dist/private/nss ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_socket.h /<>/dist/private/nss make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/module' make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss' make[5]: Leaving directory '/<>/nss/lib/libpkix' make[5]: Entering directory '/<>/nss/lib/pk11wrap' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secmodi.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secmodti.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 dev3hack.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secmod.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secmodt.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secpkcs5.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pk11func.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pk11hpke.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pk11pub.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pk11priv.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pk11sdr.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pk11pqg.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/pk11wrap' make[5]: Entering directory '/<>/nss/lib/pki' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pki.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkit.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nsspkit.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nsspki.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkistore.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pki3hack.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkitm.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkim.h /<>/dist/private/nss make[5]: Leaving directory '/<>/nss/lib/pki' make[5]: Entering directory '/<>/nss/lib/util' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 verref.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 templates.c /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 base64.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ciferfam.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 eccutil.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 hasht.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssb64.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssb64t.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nsslocks.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssilock.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssilckt.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssrwlk.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssrwlkt.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssutil.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11f.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11p.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11t.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11n.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11u.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs1sig.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 portreg.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secasn1.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secasn1t.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 seccomon.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secder.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secdert.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secdig.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secdigt.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secitem.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secoid.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secoidt.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secport.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secerr.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 utilmodt.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 utilrename.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 utilpars.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 utilparst.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11uri.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/util' make[5]: Entering directory '/<>/nss/lib/nss' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssrenam.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssoptions.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nss.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/nss' make[5]: Entering directory '/<>/nss/lib/ckfw' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/lib/ckfw' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ck.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ckfw.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ckfwm.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ckfwtm.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ckmd.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ckt.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssck.api /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckepv.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckft.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckfw.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckfwc.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckfwt.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckg.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckmdt.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckt.h /<>/dist/public/nss make[6]: Leaving directory '/<>/nss/lib/ckfw' make[6]: Entering directory '/<>/nss/lib/ckfw/builtins' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[7]: Entering directory '/<>/nss/lib/ckfw/builtins' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckbi.h /<>/dist/public/nss make[7]: Leaving directory '/<>/nss/lib/ckfw/builtins' make[7]: Entering directory '/<>/nss/lib/ckfw/builtins/testlib' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[7]: Nothing to be done for 'export'. make[7]: Leaving directory '/<>/nss/lib/ckfw/builtins/testlib' make[6]: Leaving directory '/<>/nss/lib/ckfw/builtins' make[5]: Leaving directory '/<>/nss/lib/ckfw' make[5]: Entering directory '/<>/nss/lib/crmf' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 crmfi.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 crmfit.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmmfi.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmmfit.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 crmf.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 crmft.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmmf.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmmft.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/crmf' make[5]: Entering directory '/<>/nss/lib/jar' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 jar.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 jar-ds.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 jarfile.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/jar' make[5]: Entering directory '/<>/nss/lib/pkcs12' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs12t.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs12.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 p12plcy.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 p12.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 p12t.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/pkcs12' make[5]: Entering directory '/<>/nss/lib/pkcs7' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 p7local.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secmime.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secpkcs7.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs7t.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/pkcs7' make[5]: Entering directory '/<>/nss/lib/smime' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmslocal.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cms.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmst.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 smime.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmsreclist.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/smime' make[5]: Entering directory '/<>/nss/lib/ssl' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ssl.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 sslt.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 sslerr.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 sslexp.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 sslproto.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 preenc.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/ssl' make[5]: Entering directory '/<>/nss/lib/dbm' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/lib/dbm/include' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 hsearch.h /<>/dist/private/dbm ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 page.h /<>/dist/private/dbm ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 extern.h /<>/dist/private/dbm ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 queue.h /<>/dist/private/dbm ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 hash.h /<>/dist/private/dbm ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 search.h /<>/dist/private/dbm ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 mcom_db.h /<>/dist/public/dbm ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ncompat.h /<>/dist/public/dbm ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 winfile.h /<>/dist/public/dbm make[6]: Leaving directory '/<>/nss/lib/dbm/include' make[6]: Entering directory '/<>/nss/lib/dbm/src' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Nothing to be done for 'export'. make[6]: Leaving directory '/<>/nss/lib/dbm/src' make[5]: Leaving directory '/<>/nss/lib/dbm' make[5]: Entering directory '/<>/nss/lib/freebl' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmac.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 alghmac.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 blake2b.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 blapi.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 chacha20poly1305.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 hmacct.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secmpi.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secrng.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ec.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ecl/ecl.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ecl/ecl-curve.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ecl/eclt.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 blapit.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 shsign.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ecl/ecl-exp.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nsslowhash.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/freebl' make[5]: Entering directory '/<>/nss/lib/softoken' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/lib/softoken/legacydb' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Nothing to be done for 'export'. make[6]: Leaving directory '/<>/nss/lib/softoken/legacydb' ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11ni.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 softoken.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 softoknt.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 softkver.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 sdb.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 sftkdbt.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 lgglue.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 lowkeyi.h /<>/dist/public/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 lowkeyti.h /<>/dist/public/nss make[5]: Leaving directory '/<>/nss/lib/softoken' make[4]: Leaving directory '/<>/nss/lib' make[4]: Entering directory '/<>/nss/cmd' ../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/<>/nss/cmd/lib' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 basicutil.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secutil.h /<>/dist/private/nss ../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pk11table.h /<>/dist/private/nss make[5]: Leaving directory '/<>/nss/cmd/lib' make[5]: Entering directory '/<>/nss/cmd/bltest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/bltest' make[5]: Entering directory '/<>/nss/cmd/ecperf' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/ecperf' make[5]: Entering directory '/<>/nss/cmd/fbectest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/fbectest' make[5]: Entering directory '/<>/nss/cmd/fipstest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/fipstest' make[5]: Entering directory '/<>/nss/cmd/lowhashtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/lowhashtest' make[5]: Entering directory '/<>/nss/cmd/shlibsign' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/cmd/shlibsign/mangle' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Nothing to be done for 'export'. make[6]: Leaving directory '/<>/nss/cmd/shlibsign/mangle' make[5]: Leaving directory '/<>/nss/cmd/shlibsign' make[5]: Entering directory '/<>/nss/cmd/addbuiltin' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/addbuiltin' make[5]: Entering directory '/<>/nss/cmd/atob' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/atob' make[5]: Entering directory '/<>/nss/cmd/btoa' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/btoa' make[5]: Entering directory '/<>/nss/cmd/certutil' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/certutil' make[5]: Entering directory '/<>/nss/cmd/chktest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/chktest' make[5]: Entering directory '/<>/nss/cmd/crlutil' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/crlutil' make[5]: Entering directory '/<>/nss/cmd/crmftest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/crmftest' make[5]: Entering directory '/<>/nss/cmd/dbtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/dbtest' make[5]: Entering directory '/<>/nss/cmd/derdump' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/derdump' make[5]: Entering directory '/<>/nss/cmd/digest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/digest' make[5]: Entering directory '/<>/nss/cmd/httpserv' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/httpserv' make[5]: Entering directory '/<>/nss/cmd/listsuites' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/listsuites' make[5]: Entering directory '/<>/nss/cmd/makepqg' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/makepqg' make[5]: Entering directory '/<>/nss/cmd/multinit' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/multinit' make[5]: Entering directory '/<>/nss/cmd/nss-policy-check' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/nss-policy-check' make[5]: Entering directory '/<>/nss/cmd/ocspclnt' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/ocspclnt' make[5]: Entering directory '/<>/nss/cmd/ocspresp' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/ocspresp' make[5]: Entering directory '/<>/nss/cmd/oidcalc' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/oidcalc' make[5]: Entering directory '/<>/nss/cmd/p7content' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/p7content' make[5]: Entering directory '/<>/nss/cmd/p7env' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/p7env' make[5]: Entering directory '/<>/nss/cmd/p7sign' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/p7sign' make[5]: Entering directory '/<>/nss/cmd/p7verify' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/p7verify' make[5]: Entering directory '/<>/nss/cmd/pk12util' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/pk12util' make[5]: Entering directory '/<>/nss/cmd/pk11importtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/pk11importtest' make[5]: Entering directory '/<>/nss/cmd/pk11ectest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/pk11ectest' make[5]: Entering directory '/<>/nss/cmd/pk11gcmtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/pk11gcmtest' make[5]: Entering directory '/<>/nss/cmd/pk11mode' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/pk11mode' make[5]: Entering directory '/<>/nss/cmd/pk1sign' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/pk1sign' make[5]: Entering directory '/<>/nss/cmd/pp' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/pp' make[5]: Entering directory '/<>/nss/cmd/pwdecrypt' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/pwdecrypt' make[5]: Entering directory '/<>/nss/cmd/rsaperf' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/rsaperf' make[5]: Entering directory '/<>/nss/cmd/rsapoptst' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/rsapoptst' make[5]: Entering directory '/<>/nss/cmd/sdbthreadtst' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/sdbthreadtst' make[5]: Entering directory '/<>/nss/cmd/sdrtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/sdrtest' make[5]: Entering directory '/<>/nss/cmd/selfserv' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/selfserv' make[5]: Entering directory '/<>/nss/cmd/signtool' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/signtool' make[5]: Entering directory '/<>/nss/cmd/signver' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/signver' make[5]: Entering directory '/<>/nss/cmd/smimetools' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rules.mk:7: warning: overriding recipe for target 'install' ../../coreconf/rules.mk:73: warning: ignoring old recipe for target 'install' make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/smimetools' make[5]: Entering directory '/<>/nss/cmd/ssltap' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/ssltap' make[5]: Entering directory '/<>/nss/cmd/strsclnt' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/strsclnt' make[5]: Entering directory '/<>/nss/cmd/symkeyutil' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/symkeyutil' make[5]: Entering directory '/<>/nss/cmd/tests' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/tests' make[5]: Entering directory '/<>/nss/cmd/tstclnt' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/tstclnt' make[5]: Entering directory '/<>/nss/cmd/validation' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/validation' make[5]: Entering directory '/<>/nss/cmd/vfychain' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/vfychain' make[5]: Entering directory '/<>/nss/cmd/vfyserv' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/vfyserv' make[5]: Entering directory '/<>/nss/cmd/modutil' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/modutil' make[5]: Entering directory '/<>/nss/cmd/pkix-errcodes' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/cmd/pkix-errcodes' make[4]: Leaving directory '/<>/nss/cmd' make[4]: Entering directory '/<>/nss/cpputil' ../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/<>/nss/cpputil' make[4]: Entering directory '/<>/nss/gtests' ../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/<>/nss/gtests/google_test' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/google_test' make[5]: Entering directory '/<>/nss/gtests/common' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/common' make[5]: Entering directory '/<>/nss/gtests/util_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/util_gtest' make[5]: Entering directory '/<>/nss/gtests/base_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/base_gtest' make[5]: Entering directory '/<>/nss/gtests/certdb_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/certdb_gtest' make[5]: Entering directory '/<>/nss/gtests/certhigh_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/certhigh_gtest' make[5]: Entering directory '/<>/nss/gtests/cryptohi_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/cryptohi_gtest' make[5]: Entering directory '/<>/nss/gtests/der_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/der_gtest' make[5]: Entering directory '/<>/nss/gtests/freebl_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/freebl_gtest' make[5]: Entering directory '/<>/nss/gtests/pkcs11testmodule' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/pkcs11testmodule' make[5]: Entering directory '/<>/nss/gtests/pk11_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/pk11_gtest' make[5]: Entering directory '/<>/nss/gtests/smime_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/smime_gtest' make[5]: Entering directory '/<>/nss/gtests/softoken_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/softoken_gtest' make[5]: Entering directory '/<>/nss/gtests/ssl_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/ssl_gtest' make[5]: Entering directory '/<>/nss/gtests/nss_bogo_shim' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/<>/nss/gtests/nss_bogo_shim' make[4]: Leaving directory '/<>/nss/gtests' make[3]: Leaving directory '/<>/nss' /usr/bin/make libs make[3]: Entering directory '/<>/nss' coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Entering directory '/<>/nss/coreconf' ../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/<>/nss/coreconf/nsinstall' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 true -m 775 OBJS/nsinstall /<>/dist/bin make[5]: Leaving directory '/<>/nss/coreconf/nsinstall' make[4]: Leaving directory '/<>/nss/coreconf' make[4]: Entering directory '/<>/nss/lib' ../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/<>/nss/lib/base' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/arena.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr arena.c i686-linux-gnu-gcc -o OBJS/error.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr error.c i686-linux-gnu-gcc -o OBJS/errorval.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr errorval.c i686-linux-gnu-gcc -o OBJS/hashops.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr hashops.c i686-linux-gnu-gcc -o OBJS/libc.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr libc.c i686-linux-gnu-gcc -o OBJS/tracker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr tracker.c i686-linux-gnu-gcc -o OBJS/item.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr item.c i686-linux-gnu-gcc -o OBJS/utf8.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr utf8.c i686-linux-gnu-gcc -o OBJS/list.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr list.c i686-linux-gnu-gcc -o OBJS/hash.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr hash.c rm -f OBJS/libnssb.a ar cr OBJS/libnssb.a OBJS/arena.o OBJS/error.o OBJS/errorval.o OBJS/hashops.o OBJS/libc.o OBJS/tracker.o OBJS/item.o OBJS/utf8.o OBJS/list.o OBJS/hash.o echo OBJS/libnssb.a OBJS/libnssb.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnssb.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/base' make[5]: Entering directory '/<>/nss/lib/certdb' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/alg1485.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss alg1485.c i686-linux-gnu-gcc -o OBJS/certdb.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certdb.c i686-linux-gnu-gcc -o OBJS/certv3.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certv3.c i686-linux-gnu-gcc -o OBJS/certxutl.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certxutl.c i686-linux-gnu-gcc -o OBJS/crl.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crl.c i686-linux-gnu-gcc -o OBJS/genname.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss genname.c i686-linux-gnu-gcc -o OBJS/stanpcertdb.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss stanpcertdb.c i686-linux-gnu-gcc -o OBJS/polcyxtn.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss polcyxtn.c i686-linux-gnu-gcc -o OBJS/secname.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secname.c i686-linux-gnu-gcc -o OBJS/xauthkid.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss xauthkid.c i686-linux-gnu-gcc -o OBJS/xbsconst.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss xbsconst.c i686-linux-gnu-gcc -o OBJS/xconst.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss xconst.c rm -f OBJS/libcertdb.a ar cr OBJS/libcertdb.a OBJS/alg1485.o OBJS/certdb.o OBJS/certv3.o OBJS/certxutl.o OBJS/crl.o OBJS/genname.o OBJS/stanpcertdb.o OBJS/polcyxtn.o OBJS/secname.o OBJS/xauthkid.o OBJS/xbsconst.o OBJS/xconst.o echo OBJS/libcertdb.a OBJS/libcertdb.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libcertdb.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/certdb' make[5]: Entering directory '/<>/nss/lib/certhigh' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/certhtml.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certhtml.c i686-linux-gnu-gcc -o OBJS/certreq.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certreq.c i686-linux-gnu-gcc -o OBJS/crlv2.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crlv2.c i686-linux-gnu-gcc -o OBJS/ocsp.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ocsp.c i686-linux-gnu-gcc -o OBJS/ocspsig.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ocspsig.c i686-linux-gnu-gcc -o OBJS/certhigh.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certhigh.c i686-linux-gnu-gcc -o OBJS/certvfy.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certvfy.c i686-linux-gnu-gcc -o OBJS/certvfypkix.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certvfypkix.c i686-linux-gnu-gcc -o OBJS/xcrldist.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss xcrldist.c rm -f OBJS/libcerthi.a ar cr OBJS/libcerthi.a OBJS/certhtml.o OBJS/certreq.o OBJS/crlv2.o OBJS/ocsp.o OBJS/ocspsig.o OBJS/certhigh.o OBJS/certvfy.o OBJS/certvfypkix.o OBJS/xcrldist.o echo OBJS/libcerthi.a OBJS/libcerthi.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libcerthi.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/certhigh' make[5]: Entering directory '/<>/nss/lib/cryptohi' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/sechash.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nssutil sechash.c i686-linux-gnu-gcc -o OBJS/seckey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nssutil seckey.c i686-linux-gnu-gcc -o OBJS/secsign.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nssutil secsign.c i686-linux-gnu-gcc -o OBJS/secvfy.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nssutil secvfy.c i686-linux-gnu-gcc -o OBJS/dsautil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nssutil dsautil.c rm -f OBJS/libcryptohi.a ar cr OBJS/libcryptohi.a OBJS/sechash.o OBJS/seckey.o OBJS/secsign.o OBJS/secvfy.o OBJS/dsautil.o echo OBJS/libcryptohi.a OBJS/libcryptohi.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libcryptohi.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/cryptohi' make[5]: Entering directory '/<>/nss/lib/dev' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/devslot.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr devslot.c i686-linux-gnu-gcc -o OBJS/devtoken.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr devtoken.c i686-linux-gnu-gcc -o OBJS/devutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr devutil.c i686-linux-gnu-gcc -o OBJS/ckhelper.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr ckhelper.c rm -f OBJS/libnssdev.a ar cr OBJS/libnssdev.a OBJS/devslot.o OBJS/devtoken.o OBJS/devutil.o OBJS/ckhelper.o echo OBJS/libnssdev.a OBJS/libnssdev.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnssdev.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/dev' make[5]: Entering directory '/<>/nss/lib/libpkix' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/lib/libpkix/include' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Nothing to be done for 'libs'. make[6]: Leaving directory '/<>/nss/lib/libpkix/include' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pkix_certselector.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_certselector.c i686-linux-gnu-gcc -o OBJS/pkix_comcertselparams.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_comcertselparams.c rm -f OBJS/libpkixcertsel.a ar cr OBJS/libpkixcertsel.a OBJS/pkix_certselector.o OBJS/pkix_comcertselparams.o echo OBJS/libpkixcertsel.a OBJS/libpkixcertsel.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixcertsel.a /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/certsel' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pkix_crlselector.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_crlselector.c i686-linux-gnu-gcc -o OBJS/pkix_comcrlselparams.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_comcrlselparams.c rm -f OBJS/libpkixcrlsel.a ar cr OBJS/libpkixcrlsel.a OBJS/pkix_crlselector.o OBJS/pkix_comcrlselparams.o echo OBJS/libpkixcrlsel.a OBJS/libpkixcrlsel.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixcrlsel.a /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/crlsel' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/checker' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pkix_basicconstraintschecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_basicconstraintschecker.c i686-linux-gnu-gcc -o OBJS/pkix_certchainchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_certchainchecker.c i686-linux-gnu-gcc -o OBJS/pkix_crlchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_crlchecker.c i686-linux-gnu-gcc -o OBJS/pkix_ekuchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_ekuchecker.c i686-linux-gnu-gcc -o OBJS/pkix_expirationchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_expirationchecker.c i686-linux-gnu-gcc -o OBJS/pkix_namechainingchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_namechainingchecker.c i686-linux-gnu-gcc -o OBJS/pkix_nameconstraintschecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_nameconstraintschecker.c i686-linux-gnu-gcc -o OBJS/pkix_ocspchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_ocspchecker.c i686-linux-gnu-gcc -o OBJS/pkix_revocationmethod.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_revocationmethod.c i686-linux-gnu-gcc -o OBJS/pkix_revocationchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_revocationchecker.c i686-linux-gnu-gcc -o OBJS/pkix_policychecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_policychecker.c i686-linux-gnu-gcc -o OBJS/pkix_signaturechecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_signaturechecker.c i686-linux-gnu-gcc -o OBJS/pkix_targetcertchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_targetcertchecker.c rm -f OBJS/libpkixchecker.a ar cr OBJS/libpkixchecker.a OBJS/pkix_basicconstraintschecker.o OBJS/pkix_certchainchecker.o OBJS/pkix_crlchecker.o OBJS/pkix_ekuchecker.o OBJS/pkix_expirationchecker.o OBJS/pkix_namechainingchecker.o OBJS/pkix_nameconstraintschecker.o OBJS/pkix_ocspchecker.o OBJS/pkix_revocationmethod.o OBJS/pkix_revocationchecker.o OBJS/pkix_policychecker.o OBJS/pkix_signaturechecker.o OBJS/pkix_targetcertchecker.o echo OBJS/libpkixchecker.a OBJS/libpkixchecker.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixchecker.a /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/checker' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/params' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pkix_trustanchor.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_trustanchor.c i686-linux-gnu-gcc -o OBJS/pkix_procparams.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_procparams.c i686-linux-gnu-gcc -o OBJS/pkix_valparams.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_valparams.c i686-linux-gnu-gcc -o OBJS/pkix_resourcelimits.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_resourcelimits.c rm -f OBJS/libpkixparams.a ar cr OBJS/libpkixparams.a OBJS/pkix_trustanchor.o OBJS/pkix_procparams.o OBJS/pkix_valparams.o OBJS/pkix_resourcelimits.o echo OBJS/libpkixparams.a OBJS/libpkixparams.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixparams.a /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/params' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/results' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pkix_buildresult.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_buildresult.c i686-linux-gnu-gcc -o OBJS/pkix_policynode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_policynode.c i686-linux-gnu-gcc -o OBJS/pkix_valresult.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_valresult.c i686-linux-gnu-gcc -o OBJS/pkix_verifynode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_verifynode.c rm -f OBJS/libpkixresults.a ar cr OBJS/libpkixresults.a OBJS/pkix_buildresult.o OBJS/pkix_policynode.o OBJS/pkix_valresult.o OBJS/pkix_verifynode.o echo OBJS/libpkixresults.a OBJS/libpkixresults.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixresults.a /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/results' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/store' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pkix_store.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_store.c rm -f OBJS/libpkixstore.a ar cr OBJS/libpkixstore.a OBJS/pkix_store.o echo OBJS/libpkixstore.a OBJS/libpkixstore.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixstore.a /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/store' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/top' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pkix_validate.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_validate.c i686-linux-gnu-gcc -o OBJS/pkix_lifecycle.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_lifecycle.c i686-linux-gnu-gcc -o OBJS/pkix_build.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_build.c rm -f OBJS/libpkixtop.a ar cr OBJS/libpkixtop.a OBJS/pkix_validate.o OBJS/pkix_lifecycle.o OBJS/pkix_build.o echo OBJS/libpkixtop.a OBJS/libpkixtop.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixtop.a /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/top' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix/util' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pkix_tools.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_tools.c i686-linux-gnu-gcc -o OBJS/pkix_error.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_error.c i686-linux-gnu-gcc -o OBJS/pkix_logger.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_logger.c i686-linux-gnu-gcc -o OBJS/pkix_list.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_list.c i686-linux-gnu-gcc -o OBJS/pkix_errpaths.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_errpaths.c rm -f OBJS/libpkixutil.a ar cr OBJS/libpkixutil.a OBJS/pkix_tools.o OBJS/pkix_error.o OBJS/pkix_logger.o OBJS/pkix_list.o OBJS/pkix_errpaths.o echo OBJS/libpkixutil.a OBJS/libpkixutil.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixutil.a /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix/util' make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix' make[6]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[7]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pkix_pl_basicconstraints.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_basicconstraints.c i686-linux-gnu-gcc -o OBJS/pkix_pl_cert.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_cert.c i686-linux-gnu-gcc -o OBJS/pkix_pl_certpolicyinfo.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_certpolicyinfo.c i686-linux-gnu-gcc -o OBJS/pkix_pl_certpolicymap.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_certpolicymap.c i686-linux-gnu-gcc -o OBJS/pkix_pl_certpolicyqualifier.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_certpolicyqualifier.c i686-linux-gnu-gcc -o OBJS/pkix_pl_crl.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_crl.c i686-linux-gnu-gcc -o OBJS/pkix_pl_crldp.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_crldp.c i686-linux-gnu-gcc -o OBJS/pkix_pl_crlentry.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_crlentry.c i686-linux-gnu-gcc -o OBJS/pkix_pl_date.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_date.c i686-linux-gnu-gcc -o OBJS/pkix_pl_generalname.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_generalname.c i686-linux-gnu-gcc -o OBJS/pkix_pl_infoaccess.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_infoaccess.c i686-linux-gnu-gcc -o OBJS/pkix_pl_nameconstraints.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_nameconstraints.c i686-linux-gnu-gcc -o OBJS/pkix_pl_ocsprequest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ocsprequest.c i686-linux-gnu-gcc -o OBJS/pkix_pl_ocspresponse.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ocspresponse.c i686-linux-gnu-gcc -o OBJS/pkix_pl_publickey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_publickey.c i686-linux-gnu-gcc -o OBJS/pkix_pl_x500name.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_x500name.c i686-linux-gnu-gcc -o OBJS/pkix_pl_ocspcertid.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ocspcertid.c rm -f OBJS/libpkixpki.a ar cr OBJS/libpkixpki.a OBJS/pkix_pl_basicconstraints.o OBJS/pkix_pl_cert.o OBJS/pkix_pl_certpolicyinfo.o OBJS/pkix_pl_certpolicymap.o OBJS/pkix_pl_certpolicyqualifier.o OBJS/pkix_pl_crl.o OBJS/pkix_pl_crldp.o OBJS/pkix_pl_crlentry.o OBJS/pkix_pl_date.o OBJS/pkix_pl_generalname.o OBJS/pkix_pl_infoaccess.o OBJS/pkix_pl_nameconstraints.o OBJS/pkix_pl_ocsprequest.o OBJS/pkix_pl_ocspresponse.o OBJS/pkix_pl_publickey.o OBJS/pkix_pl_x500name.o OBJS/pkix_pl_ocspcertid.o echo OBJS/libpkixpki.a OBJS/libpkixpki.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixpki.a /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/pki' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pkix_pl_bigint.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_bigint.c i686-linux-gnu-gcc -o OBJS/pkix_pl_bytearray.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_bytearray.c i686-linux-gnu-gcc -o OBJS/pkix_pl_common.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_common.c i686-linux-gnu-gcc -o OBJS/pkix_pl_error.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_error.c i686-linux-gnu-gcc -o OBJS/pkix_pl_hashtable.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_hashtable.c i686-linux-gnu-gcc -o OBJS/pkix_pl_lifecycle.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_lifecycle.c i686-linux-gnu-gcc -o OBJS/pkix_pl_mem.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_mem.c i686-linux-gnu-gcc -o OBJS/pkix_pl_monitorlock.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_monitorlock.c i686-linux-gnu-gcc -o OBJS/pkix_pl_mutex.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_mutex.c i686-linux-gnu-gcc -o OBJS/pkix_pl_object.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_object.c i686-linux-gnu-gcc -o OBJS/pkix_pl_oid.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_oid.c i686-linux-gnu-gcc -o OBJS/pkix_pl_primhash.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_primhash.c i686-linux-gnu-gcc -o OBJS/pkix_pl_rwlock.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_rwlock.c i686-linux-gnu-gcc -o OBJS/pkix_pl_string.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_string.c rm -f OBJS/libpkixsystem.a ar cr OBJS/libpkixsystem.a OBJS/pkix_pl_bigint.o OBJS/pkix_pl_bytearray.o OBJS/pkix_pl_common.o OBJS/pkix_pl_error.o OBJS/pkix_pl_hashtable.o OBJS/pkix_pl_lifecycle.o OBJS/pkix_pl_mem.o OBJS/pkix_pl_monitorlock.o OBJS/pkix_pl_mutex.o OBJS/pkix_pl_object.o OBJS/pkix_pl_oid.o OBJS/pkix_pl_primhash.o OBJS/pkix_pl_rwlock.o OBJS/pkix_pl_string.o echo OBJS/libpkixsystem.a OBJS/libpkixsystem.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixsystem.a /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/system' make[7]: Entering directory '/<>/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pkix_pl_aiamgr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_aiamgr.c i686-linux-gnu-gcc -o OBJS/pkix_pl_colcertstore.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_colcertstore.c i686-linux-gnu-gcc -o OBJS/pkix_pl_httpcertstore.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_httpcertstore.c i686-linux-gnu-gcc -o OBJS/pkix_pl_httpdefaultclient.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_httpdefaultclient.c i686-linux-gnu-gcc -o OBJS/pkix_pl_ldaptemplates.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ldaptemplates.c i686-linux-gnu-gcc -o OBJS/pkix_pl_ldapcertstore.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ldapcertstore.c i686-linux-gnu-gcc -o OBJS/pkix_pl_ldapresponse.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ldapresponse.c i686-linux-gnu-gcc -o OBJS/pkix_pl_ldaprequest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ldaprequest.c i686-linux-gnu-gcc -o OBJS/pkix_pl_ldapdefaultclient.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_ldapdefaultclient.c i686-linux-gnu-gcc -o OBJS/pkix_pl_nsscontext.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_nsscontext.c i686-linux-gnu-gcc -o OBJS/pkix_pl_pk11certstore.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_pk11certstore.c i686-linux-gnu-gcc -o OBJS/pkix_pl_socket.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkix_pl_socket.c rm -f OBJS/libpkixmodule.a ar cr OBJS/libpkixmodule.a OBJS/pkix_pl_aiamgr.o OBJS/pkix_pl_colcertstore.o OBJS/pkix_pl_httpcertstore.o OBJS/pkix_pl_httpdefaultclient.o OBJS/pkix_pl_ldaptemplates.o OBJS/pkix_pl_ldapcertstore.o OBJS/pkix_pl_ldapresponse.o OBJS/pkix_pl_ldaprequest.o OBJS/pkix_pl_ldapdefaultclient.o OBJS/pkix_pl_nsscontext.o OBJS/pkix_pl_pk11certstore.o OBJS/pkix_pl_socket.o echo OBJS/libpkixmodule.a OBJS/libpkixmodule.a ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixmodule.a /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss/module' make[6]: Leaving directory '/<>/nss/lib/libpkix/pkix_pl_nss' make[5]: Leaving directory '/<>/nss/lib/libpkix' make[5]: Entering directory '/<>/nss/lib/pk11wrap' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/dev3hack.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss dev3hack.c i686-linux-gnu-gcc -o OBJS/pk11akey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11akey.c i686-linux-gnu-gcc -o OBJS/pk11auth.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11auth.c i686-linux-gnu-gcc -o OBJS/pk11cert.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11cert.c i686-linux-gnu-gcc -o OBJS/pk11cxt.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11cxt.c i686-linux-gnu-gcc -o OBJS/pk11err.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11err.c i686-linux-gnu-gcc -o OBJS/pk11hpke.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11hpke.c i686-linux-gnu-gcc -o OBJS/pk11kea.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11kea.c i686-linux-gnu-gcc -o OBJS/pk11list.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11list.c i686-linux-gnu-gcc -o OBJS/pk11load.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11load.c i686-linux-gnu-gcc -o OBJS/pk11mech.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11mech.c i686-linux-gnu-gcc -o OBJS/pk11merge.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11merge.c i686-linux-gnu-gcc -o OBJS/pk11nobj.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11nobj.c i686-linux-gnu-gcc -o OBJS/pk11obj.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11obj.c i686-linux-gnu-gcc -o OBJS/pk11pars.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11pars.c i686-linux-gnu-gcc -o OBJS/pk11pbe.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11pbe.c i686-linux-gnu-gcc -o OBJS/pk11pk12.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11pk12.c i686-linux-gnu-gcc -o OBJS/pk11pqg.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11pqg.c i686-linux-gnu-gcc -o OBJS/pk11sdr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11sdr.c i686-linux-gnu-gcc -o OBJS/pk11skey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11skey.c i686-linux-gnu-gcc -o OBJS/pk11slot.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11slot.c i686-linux-gnu-gcc -o OBJS/pk11util.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11util.c rm -f OBJS/libpk11wrap.a ar cr OBJS/libpk11wrap.a OBJS/dev3hack.o OBJS/pk11akey.o OBJS/pk11auth.o OBJS/pk11cert.o OBJS/pk11cxt.o OBJS/pk11err.o OBJS/pk11hpke.o OBJS/pk11kea.o OBJS/pk11list.o OBJS/pk11load.o OBJS/pk11mech.o OBJS/pk11merge.o OBJS/pk11nobj.o OBJS/pk11obj.o OBJS/pk11pars.o OBJS/pk11pbe.o OBJS/pk11pk12.o OBJS/pk11pqg.o OBJS/pk11sdr.o OBJS/pk11skey.o OBJS/pk11slot.o OBJS/pk11util.o echo OBJS/libpk11wrap.a OBJS/libpk11wrap.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpk11wrap.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/pk11wrap' make[5]: Entering directory '/<>/nss/lib/pki' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/asymmkey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr asymmkey.c i686-linux-gnu-gcc -o OBJS/certificate.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr certificate.c i686-linux-gnu-gcc -o OBJS/cryptocontext.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr cryptocontext.c i686-linux-gnu-gcc -o OBJS/symmkey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr symmkey.c i686-linux-gnu-gcc -o OBJS/trustdomain.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr trustdomain.c i686-linux-gnu-gcc -o OBJS/tdcache.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr tdcache.c i686-linux-gnu-gcc -o OBJS/certdecode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr certdecode.c i686-linux-gnu-gcc -o OBJS/pkistore.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr pkistore.c i686-linux-gnu-gcc -o OBJS/pkibase.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr pkibase.c i686-linux-gnu-gcc -o OBJS/pki3hack.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr pki3hack.c rm -f OBJS/libnsspki.a ar cr OBJS/libnsspki.a OBJS/asymmkey.o OBJS/certificate.o OBJS/cryptocontext.o OBJS/symmkey.o OBJS/trustdomain.o OBJS/tdcache.o OBJS/certdecode.o OBJS/pkistore.o OBJS/pkibase.o OBJS/pki3hack.o echo OBJS/libnsspki.a OBJS/libnsspki.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnsspki.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/pki' make[5]: Entering directory '/<>/nss/lib/util' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/quickder.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss quickder.c i686-linux-gnu-gcc -o OBJS/secdig.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secdig.c i686-linux-gnu-gcc -o OBJS/derdec.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss derdec.c i686-linux-gnu-gcc -o OBJS/derenc.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss derenc.c i686-linux-gnu-gcc -o OBJS/dersubr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss dersubr.c i686-linux-gnu-gcc -o OBJS/dertime.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss dertime.c i686-linux-gnu-gcc -o OBJS/errstrs.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss errstrs.c i686-linux-gnu-gcc -o OBJS/nssb64d.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss nssb64d.c i686-linux-gnu-gcc -o OBJS/nssb64e.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss nssb64e.c i686-linux-gnu-gcc -o OBJS/nssrwlk.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss nssrwlk.c i686-linux-gnu-gcc -o OBJS/nssilock.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss nssilock.c i686-linux-gnu-gcc -o OBJS/oidstring.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss oidstring.c i686-linux-gnu-gcc -o OBJS/pkcs1sig.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkcs1sig.c i686-linux-gnu-gcc -o OBJS/portreg.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss portreg.c i686-linux-gnu-gcc -o OBJS/secalgid.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secalgid.c i686-linux-gnu-gcc -o OBJS/secasn1d.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secasn1d.c i686-linux-gnu-gcc -o OBJS/secasn1e.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secasn1e.c i686-linux-gnu-gcc -o OBJS/secasn1u.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secasn1u.c i686-linux-gnu-gcc -o OBJS/secitem.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secitem.c i686-linux-gnu-gcc -o OBJS/secload.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secload.c i686-linux-gnu-gcc -o OBJS/secoid.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secoid.c i686-linux-gnu-gcc -o OBJS/sectime.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sectime.c i686-linux-gnu-gcc -o OBJS/secport.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secport.c i686-linux-gnu-gcc -o OBJS/templates.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss templates.c i686-linux-gnu-gcc -o OBJS/utf8.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss utf8.c i686-linux-gnu-gcc -o OBJS/utilmod.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss utilmod.c i686-linux-gnu-gcc -o OBJS/utilpars.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss utilpars.c i686-linux-gnu-gcc -o OBJS/pkcs11uri.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkcs11uri.c rm -f OBJS/libnssutil.a ar cr OBJS/libnssutil.a OBJS/quickder.o OBJS/secdig.o OBJS/derdec.o OBJS/derenc.o OBJS/dersubr.o OBJS/dertime.o OBJS/errstrs.o OBJS/nssb64d.o OBJS/nssb64e.o OBJS/nssrwlk.o OBJS/nssilock.o OBJS/oidstring.o OBJS/pkcs1sig.o OBJS/portreg.o OBJS/secalgid.o OBJS/secasn1d.o OBJS/secasn1e.o OBJS/secasn1u.o OBJS/secitem.o OBJS/secload.o OBJS/secoid.o OBJS/sectime.o OBJS/secport.o OBJS/templates.o OBJS/utf8.o OBJS/utilmod.o OBJS/utilpars.o OBJS/pkcs11uri.o echo OBJS/libnssutil.a OBJS/libnssutil.a grep -v ';-' nssutil.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/nssutil.def rm -f OBJS/libnssutil3.so i686-linux-gnu-gcc -shared -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,-soname -Wl,libnssutil3.so -Wl,--version-script,OBJS/nssutil.def -o OBJS/libnssutil3.so OBJS/quickder.o OBJS/secdig.o OBJS/derdec.o OBJS/derenc.o OBJS/dersubr.o OBJS/dertime.o OBJS/errstrs.o OBJS/nssb64d.o OBJS/nssb64e.o OBJS/nssrwlk.o OBJS/nssilock.o OBJS/oidstring.o OBJS/pkcs1sig.o OBJS/portreg.o OBJS/secalgid.o OBJS/secasn1d.o OBJS/secasn1e.o OBJS/secasn1u.o OBJS/secitem.o OBJS/secload.o OBJS/secoid.o OBJS/sectime.o OBJS/secport.o OBJS/templates.o OBJS/utf8.o OBJS/utilmod.o OBJS/utilpars.o OBJS/pkcs11uri.o -L/<>/dist/lib -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x OBJS/libnssutil3.so ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnssutil.a /<>/dist/lib ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libnssutil3.so /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/util' make[5]: Entering directory '/<>/nss/lib/nss' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/nssinit.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss nssinit.c i686-linux-gnu-gcc -o OBJS/nssoptions.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss nssoptions.c i686-linux-gnu-gcc -o OBJS/nssver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss nssver.c i686-linux-gnu-gcc -o OBJS/utilwrap.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss utilwrap.c rm -f OBJS/libnss.a ar cr OBJS/libnss.a OBJS/nssinit.o OBJS/nssoptions.o OBJS/nssver.o OBJS/utilwrap.o echo OBJS/libnss.a OBJS/libnss.a grep -v ';-' nss.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/nss.def ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -f OBJS/libnss3.so i686-linux-gnu-gcc -shared -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,-soname -Wl,libnss3.so -Wl,--version-script,OBJS/nss.def -o OBJS/libnss3.so OBJS/nssinit.o OBJS/nssoptions.o OBJS/nssver.o OBJS/utilwrap.o ../certhigh/OBJS/certhtml.o ../certhigh/OBJS/certreq.o ../certhigh/OBJS/crlv2.o ../certhigh/OBJS/ocsp.o ../certhigh/OBJS/ocspsig.o ../certhigh/OBJS/certhigh.o ../certhigh/OBJS/certvfy.o ../certhigh/OBJS/certvfypkix.o ../certhigh/OBJS/xcrldist.o ../cryptohi/OBJS/sechash.o ../cryptohi/OBJS/seckey.o ../cryptohi/OBJS/secsign.o ../cryptohi/OBJS/secvfy.o ../cryptohi/OBJS/dsautil.o ../pk11wrap/OBJS/dev3hack.o ../pk11wrap/OBJS/pk11akey.o ../pk11wrap/OBJS/pk11auth.o ../pk11wrap/OBJS/pk11cert.o ../pk11wrap/OBJS/pk11cxt.o ../pk11wrap/OBJS/pk11err.o ../pk11wrap/OBJS/pk11hpke.o ../pk11wrap/OBJS/pk11kea.o ../pk11wrap/OBJS/pk11list.o ../pk11wrap/OBJS/pk11load.o ../pk11wrap/OBJS/pk11mech.o ../pk11wrap/OBJS/pk11merge.o ../pk11wrap/OBJS/pk11nobj.o ../pk11wrap/OBJS/pk11obj.o ../pk11wrap/OBJS/pk11pars.o ../pk11wrap/OBJS/pk11pbe.o ../pk11wrap/OBJS/pk11pk12.o ../pk11wrap/OBJS/pk11pqg.o ../pk11wrap/OBJS/pk11sdr.o ../pk11wrap/OBJS/pk11skey.o ../pk11wrap/OBJS/pk11slot.o ../pk11wrap/OBJS/pk11util.o ../certdb/OBJS/alg1485.o ../certdb/OBJS/certdb.o ../certdb/OBJS/certv3.o ../certdb/OBJS/certxutl.o ../certdb/OBJS/crl.o ../certdb/OBJS/genname.o ../certdb/OBJS/stanpcertdb.o ../certdb/OBJS/polcyxtn.o ../certdb/OBJS/secname.o ../certdb/OBJS/xauthkid.o ../certdb/OBJS/xbsconst.o ../certdb/OBJS/xconst.o ../pki/OBJS/asymmkey.o ../pki/OBJS/certificate.o ../pki/OBJS/cryptocontext.o ../pki/OBJS/symmkey.o ../pki/OBJS/trustdomain.o ../pki/OBJS/tdcache.o ../pki/OBJS/certdecode.o ../pki/OBJS/pkistore.o ../pki/OBJS/pkibase.o ../pki/OBJS/pki3hack.o ../dev/OBJS/devslot.o ../dev/OBJS/devtoken.o ../dev/OBJS/devutil.o ../dev/OBJS/ckhelper.o ../base/OBJS/arena.o ../base/OBJS/error.o ../base/OBJS/errorval.o ../base/OBJS/hashops.o ../base/OBJS/libc.o ../base/OBJS/tracker.o ../base/OBJS/item.o ../base/OBJS/utf8.o ../base/OBJS/list.o ../base/OBJS/hash.o ../libpkix/pkix/certsel/OBJS/pkix_certselector.o ../libpkix/pkix/certsel/OBJS/pkix_comcertselparams.o ../libpkix/pkix/checker/OBJS/pkix_basicconstraintschecker.o ../libpkix/pkix/checker/OBJS/pkix_certchainchecker.o ../libpkix/pkix/checker/OBJS/pkix_crlchecker.o ../libpkix/pkix/checker/OBJS/pkix_ekuchecker.o ../libpkix/pkix/checker/OBJS/pkix_expirationchecker.o ../libpkix/pkix/checker/OBJS/pkix_namechainingchecker.o ../libpkix/pkix/checker/OBJS/pkix_nameconstraintschecker.o ../libpkix/pkix/checker/OBJS/pkix_ocspchecker.o ../libpkix/pkix/checker/OBJS/pkix_revocationmethod.o ../libpkix/pkix/checker/OBJS/pkix_revocationchecker.o ../libpkix/pkix/checker/OBJS/pkix_policychecker.o ../libpkix/pkix/checker/OBJS/pkix_signaturechecker.o ../libpkix/pkix/checker/OBJS/pkix_targetcertchecker.o ../libpkix/pkix/params/OBJS/pkix_trustanchor.o ../libpkix/pkix/params/OBJS/pkix_procparams.o ../libpkix/pkix/params/OBJS/pkix_valparams.o ../libpkix/pkix/params/OBJS/pkix_resourcelimits.o ../libpkix/pkix/results/OBJS/pkix_buildresult.o ../libpkix/pkix/results/OBJS/pkix_policynode.o ../libpkix/pkix/results/OBJS/pkix_valresult.o ../libpkix/pkix/results/OBJS/pkix_verifynode.o ../libpkix/pkix/top/OBJS/pkix_validate.o ../libpkix/pkix/top/OBJS/pkix_lifecycle.o ../libpkix/pkix/top/OBJS/pkix_build.o ../libpkix/pkix/util/OBJS/pkix_tools.o ../libpkix/pkix/util/OBJS/pkix_error.o ../libpkix/pkix/util/OBJS/pkix_logger.o ../libpkix/pkix/util/OBJS/pkix_list.o ../libpkix/pkix/util/OBJS/pkix_errpaths.o ../libpkix/pkix/crlsel/OBJS/pkix_crlselector.o ../libpkix/pkix/crlsel/OBJS/pkix_comcrlselparams.o ../libpkix/pkix/store/OBJS/pkix_store.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_basicconstraints.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_cert.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_certpolicyinfo.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_certpolicymap.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_certpolicyqualifier.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_crl.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_crldp.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_crlentry.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_date.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_generalname.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_infoaccess.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_nameconstraints.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_ocsprequest.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_ocspresponse.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_publickey.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_x500name.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_ocspcertid.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_bigint.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_bytearray.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_common.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_error.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_hashtable.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_lifecycle.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_mem.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_monitorlock.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_mutex.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_object.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_oid.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_primhash.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_rwlock.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_string.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_aiamgr.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_colcertstore.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_httpcertstore.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_httpdefaultclient.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_ldaptemplates.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_ldapcertstore.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_ldapresponse.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_ldaprequest.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_ldapdefaultclient.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_nsscontext.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_pk11certstore.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_socket.o -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x OBJS/libnss3.so ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnss.a /<>/dist/lib ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libnss3.so /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/nss' make[5]: Entering directory '/<>/nss/lib/ckfw' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/lib/ckfw' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/crypto.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr crypto.c i686-linux-gnu-gcc -o OBJS/find.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr find.c i686-linux-gnu-gcc -o OBJS/hash.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr hash.c i686-linux-gnu-gcc -o OBJS/instance.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr instance.c i686-linux-gnu-gcc -o OBJS/mutex.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr mutex.c i686-linux-gnu-gcc -o OBJS/object.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr object.c i686-linux-gnu-gcc -o OBJS/session.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr session.c i686-linux-gnu-gcc -o OBJS/sessobj.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr sessobj.c i686-linux-gnu-gcc -o OBJS/slot.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr slot.c i686-linux-gnu-gcc -o OBJS/token.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr token.c i686-linux-gnu-gcc -o OBJS/wrap.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr wrap.c i686-linux-gnu-gcc -o OBJS/mechanism.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr mechanism.c rm -f OBJS/libnssckfw.a ar cr OBJS/libnssckfw.a OBJS/crypto.o OBJS/find.o OBJS/hash.o OBJS/instance.o OBJS/mutex.o OBJS/object.o OBJS/session.o OBJS/sessobj.o OBJS/slot.o OBJS/token.o OBJS/wrap.o OBJS/mechanism.o echo OBJS/libnssckfw.a OBJS/libnssckfw.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnssckfw.a /<>/dist/lib make[6]: Leaving directory '/<>/nss/lib/ckfw' make[6]: Entering directory '/<>/nss/lib/ckfw/builtins' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[7]: Entering directory '/<>/nss/lib/ckfw/builtins' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/anchor.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. anchor.c i686-linux-gnu-gcc -o OBJS/constants.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. constants.c i686-linux-gnu-gcc -o OBJS/bfind.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. bfind.c i686-linux-gnu-gcc -o OBJS/binst.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. binst.c i686-linux-gnu-gcc -o OBJS/bobject.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. bobject.c i686-linux-gnu-gcc -o OBJS/bsession.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. bsession.c i686-linux-gnu-gcc -o OBJS/bslot.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. bslot.c i686-linux-gnu-gcc -o OBJS/btoken.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. btoken.c perl certdata.perl certdata.txt OBJS/certdata.c i686-linux-gnu-gcc -o OBJS/certdata.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. OBJS/certdata.c i686-linux-gnu-gcc -o OBJS/ckbiver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. ckbiver.c grep -v ';-' nssckbi.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/nssckbi.def rm -f OBJS/libnssckbi.so i686-linux-gnu-gcc -shared -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,-soname -Wl,libnssckbi.so -Wl,--version-script,OBJS/nssckbi.def -o OBJS/libnssckbi.so OBJS/anchor.o OBJS/constants.o OBJS/bfind.o OBJS/binst.o OBJS/bobject.o OBJS/bsession.o OBJS/bslot.o OBJS/btoken.o OBJS/certdata.o OBJS/ckbiver.o /<>/dist/lib/libnssckfw.a /<>/dist/lib/libnssb.a -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x OBJS/libnssckbi.so ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libnssckbi.so /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/ckfw/builtins' make[7]: Entering directory '/<>/nss/lib/ckfw/builtins/testlib' ../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/anchor.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../anchor.c i686-linux-gnu-gcc -o OBJS/bfind.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../bfind.c i686-linux-gnu-gcc -o OBJS/binst.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../binst.c i686-linux-gnu-gcc -o OBJS/bobject.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../bobject.c i686-linux-gnu-gcc -o OBJS/bsession.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../bsession.c i686-linux-gnu-gcc -o OBJS/bslot.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../bslot.c i686-linux-gnu-gcc -o OBJS/btoken.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../btoken.c i686-linux-gnu-gcc -o OBJS/ckbiver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../ckbiver.c i686-linux-gnu-gcc -o OBJS/constants.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../constants.c perl ../certdata.perl certdata-testlib.txt OBJS/certdata-testlib.c i686-linux-gnu-gcc -o OBJS/certdata-testlib.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I. -I../../../../lib/ckfw/builtins OBJS/certdata-testlib.c rm -f OBJS/libnssckbi-testlib.so i686-linux-gnu-gcc -shared -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,-soname -Wl,libnssckbi-testlib.so -o OBJS/libnssckbi-testlib.so OBJS/anchor.o OBJS/bfind.o OBJS/binst.o OBJS/bobject.o OBJS/bsession.o OBJS/bslot.o OBJS/btoken.o OBJS/ckbiver.o OBJS/constants.o OBJS/certdata-testlib.o /<>/dist/lib/libnssckfw.a /<>/dist/lib/libnssb.a -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x OBJS/libnssckbi-testlib.so ../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libnssckbi-testlib.so /<>/dist/lib make[7]: Leaving directory '/<>/nss/lib/ckfw/builtins/testlib' ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libnssckbi.so /<>/dist/lib make[6]: Leaving directory '/<>/nss/lib/ckfw/builtins' ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnssckfw.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/ckfw' make[5]: Entering directory '/<>/nss/lib/crmf' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/crmfenc.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crmfenc.c i686-linux-gnu-gcc -o OBJS/crmftmpl.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crmftmpl.c i686-linux-gnu-gcc -o OBJS/crmfreq.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crmfreq.c i686-linux-gnu-gcc -o OBJS/crmfpop.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crmfpop.c i686-linux-gnu-gcc -o OBJS/crmfdec.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crmfdec.c i686-linux-gnu-gcc -o OBJS/crmfget.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crmfget.c i686-linux-gnu-gcc -o OBJS/crmfcont.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss crmfcont.c i686-linux-gnu-gcc -o OBJS/cmmfasn1.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmmfasn1.c i686-linux-gnu-gcc -o OBJS/cmmfresp.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmmfresp.c i686-linux-gnu-gcc -o OBJS/cmmfrec.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmmfrec.c i686-linux-gnu-gcc -o OBJS/cmmfchal.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmmfchal.c i686-linux-gnu-gcc -o OBJS/servget.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss servget.c i686-linux-gnu-gcc -o OBJS/encutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss encutil.c i686-linux-gnu-gcc -o OBJS/respcli.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss respcli.c i686-linux-gnu-gcc -o OBJS/respcmn.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss respcmn.c i686-linux-gnu-gcc -o OBJS/challcli.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss challcli.c i686-linux-gnu-gcc -o OBJS/asn1cmn.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss asn1cmn.c rm -f OBJS/libcrmf.a ar cr OBJS/libcrmf.a OBJS/crmfenc.o OBJS/crmftmpl.o OBJS/crmfreq.o OBJS/crmfpop.o OBJS/crmfdec.o OBJS/crmfget.o OBJS/crmfcont.o OBJS/cmmfasn1.o OBJS/cmmfresp.o OBJS/cmmfrec.o OBJS/cmmfchal.o OBJS/servget.o OBJS/encutil.o OBJS/respcli.o OBJS/respcmn.o OBJS/challcli.o OBJS/asn1cmn.o echo OBJS/libcrmf.a OBJS/libcrmf.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libcrmf.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/crmf' make[5]: Entering directory '/<>/nss/lib/jar' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/jarver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X86 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss jarver.c i686-linux-gnu-gcc -o OBJS/jarsign.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X86 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss jarsign.c i686-linux-gnu-gcc -o OBJS/jar.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X86 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss jar.c i686-linux-gnu-gcc -o OBJS/jar-ds.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X86 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss jar-ds.c i686-linux-gnu-gcc -o OBJS/jarfile.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X86 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss jarfile.c i686-linux-gnu-gcc -o OBJS/jarint.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_X86_OR_X64 -DNSS_X86 -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss jarint.c rm -f OBJS/libjar.a ar cr OBJS/libjar.a OBJS/jarver.o OBJS/jarsign.o OBJS/jar.o OBJS/jar-ds.o OBJS/jarfile.o OBJS/jarint.o echo OBJS/libjar.a OBJS/libjar.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libjar.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/jar' make[5]: Entering directory '/<>/nss/lib/pkcs12' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/p12local.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p12local.c i686-linux-gnu-gcc -o OBJS/p12creat.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p12creat.c i686-linux-gnu-gcc -o OBJS/p12dec.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p12dec.c i686-linux-gnu-gcc -o OBJS/p12plcy.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p12plcy.c i686-linux-gnu-gcc -o OBJS/p12tmpl.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p12tmpl.c i686-linux-gnu-gcc -o OBJS/p12e.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p12e.c i686-linux-gnu-gcc -o OBJS/p12d.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p12d.c rm -f OBJS/libpkcs12.a ar cr OBJS/libpkcs12.a OBJS/p12local.o OBJS/p12creat.o OBJS/p12dec.o OBJS/p12plcy.o OBJS/p12tmpl.o OBJS/p12e.o OBJS/p12d.o echo OBJS/libpkcs12.a OBJS/libpkcs12.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkcs12.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/pkcs12' make[5]: Entering directory '/<>/nss/lib/pkcs7' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/certread.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss certread.c i686-linux-gnu-gcc -o OBJS/p7common.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p7common.c i686-linux-gnu-gcc -o OBJS/p7create.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p7create.c i686-linux-gnu-gcc -o OBJS/p7decode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p7decode.c i686-linux-gnu-gcc -o OBJS/p7encode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p7encode.c i686-linux-gnu-gcc -o OBJS/p7local.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss p7local.c i686-linux-gnu-gcc -o OBJS/secmime.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secmime.c rm -f OBJS/libpkcs7.a ar cr OBJS/libpkcs7.a OBJS/certread.o OBJS/p7common.o OBJS/p7create.o OBJS/p7decode.o OBJS/p7encode.o OBJS/p7local.o OBJS/secmime.o echo OBJS/libpkcs7.a OBJS/libpkcs7.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkcs7.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/pkcs7' make[5]: Entering directory '/<>/nss/lib/smime' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/cmsarray.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsarray.c i686-linux-gnu-gcc -o OBJS/cmsasn1.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsasn1.c i686-linux-gnu-gcc -o OBJS/cmsattr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsattr.c i686-linux-gnu-gcc -o OBJS/cmscinfo.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmscinfo.c i686-linux-gnu-gcc -o OBJS/cmscipher.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmscipher.c i686-linux-gnu-gcc -o OBJS/cmsdecode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsdecode.c i686-linux-gnu-gcc -o OBJS/cmsdigdata.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsdigdata.c i686-linux-gnu-gcc -o OBJS/cmsdigest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsdigest.c i686-linux-gnu-gcc -o OBJS/cmsencdata.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsencdata.c i686-linux-gnu-gcc -o OBJS/cmsencode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsencode.c i686-linux-gnu-gcc -o OBJS/cmsenvdata.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsenvdata.c i686-linux-gnu-gcc -o OBJS/cmsmessage.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsmessage.c i686-linux-gnu-gcc -o OBJS/cmspubkey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmspubkey.c i686-linux-gnu-gcc -o OBJS/cmsrecinfo.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsrecinfo.c i686-linux-gnu-gcc -o OBJS/cmsreclist.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsreclist.c i686-linux-gnu-gcc -o OBJS/cmssigdata.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmssigdata.c i686-linux-gnu-gcc -o OBJS/cmssiginfo.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmssiginfo.c i686-linux-gnu-gcc -o OBJS/cmsudf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsudf.c i686-linux-gnu-gcc -o OBJS/cmsutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmsutil.c i686-linux-gnu-gcc -o OBJS/smimemessage.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss smimemessage.c i686-linux-gnu-gcc -o OBJS/smimeutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss smimeutil.c i686-linux-gnu-gcc -o OBJS/smimever.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss smimever.c rm -f OBJS/libsmime.a ar cr OBJS/libsmime.a OBJS/cmsarray.o OBJS/cmsasn1.o OBJS/cmsattr.o OBJS/cmscinfo.o OBJS/cmscipher.o OBJS/cmsdecode.o OBJS/cmsdigdata.o OBJS/cmsdigest.o OBJS/cmsencdata.o OBJS/cmsencode.o OBJS/cmsenvdata.o OBJS/cmsmessage.o OBJS/cmspubkey.o OBJS/cmsrecinfo.o OBJS/cmsreclist.o OBJS/cmssigdata.o OBJS/cmssiginfo.o OBJS/cmsudf.o OBJS/cmsutil.o OBJS/smimemessage.o OBJS/smimeutil.o OBJS/smimever.o echo OBJS/libsmime.a OBJS/libsmime.a grep -v ';-' smime.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/smime.def ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rm -f OBJS/libsmime3.so i686-linux-gnu-gcc -shared -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,-soname -Wl,libsmime3.so -Wl,--version-script,OBJS/smime.def -o OBJS/libsmime3.so OBJS/cmsarray.o OBJS/cmsasn1.o OBJS/cmsattr.o OBJS/cmscinfo.o OBJS/cmscipher.o OBJS/cmsdecode.o OBJS/cmsdigdata.o OBJS/cmsdigest.o OBJS/cmsencdata.o OBJS/cmsencode.o OBJS/cmsenvdata.o OBJS/cmsmessage.o OBJS/cmspubkey.o OBJS/cmsrecinfo.o OBJS/cmsreclist.o OBJS/cmssigdata.o OBJS/cmssiginfo.o OBJS/cmsudf.o OBJS/cmsutil.o OBJS/smimemessage.o OBJS/smimeutil.o OBJS/smimever.o ../pkcs12/OBJS/p12local.o ../pkcs12/OBJS/p12creat.o ../pkcs12/OBJS/p12dec.o ../pkcs12/OBJS/p12plcy.o ../pkcs12/OBJS/p12tmpl.o ../pkcs12/OBJS/p12e.o ../pkcs12/OBJS/p12d.o ../pkcs7/OBJS/certread.o ../pkcs7/OBJS/p7common.o ../pkcs7/OBJS/p7create.o ../pkcs7/OBJS/p7decode.o ../pkcs7/OBJS/p7encode.o ../pkcs7/OBJS/p7local.o ../pkcs7/OBJS/secmime.o -L/<>/dist/lib -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x OBJS/libsmime3.so ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libsmime.a /<>/dist/lib ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libsmime3.so /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/smime' make[5]: Entering directory '/<>/nss/lib/ssl' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/authcert.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss authcert.c i686-linux-gnu-gcc -o OBJS/cmpcert.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss cmpcert.c i686-linux-gnu-gcc -o OBJS/dtls13con.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss dtls13con.c i686-linux-gnu-gcc -o OBJS/dtlscon.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss dtlscon.c i686-linux-gnu-gcc -o OBJS/prelib.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss prelib.c i686-linux-gnu-gcc -o OBJS/selfencrypt.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss selfencrypt.c i686-linux-gnu-gcc -o OBJS/ssl3con.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ssl3con.c i686-linux-gnu-gcc -o OBJS/ssl3ecc.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ssl3ecc.c i686-linux-gnu-gcc -o OBJS/ssl3ext.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ssl3ext.c i686-linux-gnu-gcc -o OBJS/ssl3exthandle.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ssl3exthandle.c i686-linux-gnu-gcc -o OBJS/ssl3gthr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ssl3gthr.c i686-linux-gnu-gcc -o OBJS/sslauth.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslauth.c i686-linux-gnu-gcc -o OBJS/sslbloom.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslbloom.c i686-linux-gnu-gcc -o OBJS/sslcert.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslcert.c i686-linux-gnu-gcc -o OBJS/sslcon.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslcon.c i686-linux-gnu-gcc -o OBJS/ssldef.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ssldef.c i686-linux-gnu-gcc -o OBJS/sslencode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslencode.c i686-linux-gnu-gcc -o OBJS/sslenum.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslenum.c i686-linux-gnu-gcc -o OBJS/sslerr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslerr.c i686-linux-gnu-gcc -o OBJS/sslerrstrs.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslerrstrs.c i686-linux-gnu-gcc -o OBJS/sslgrp.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslgrp.c i686-linux-gnu-gcc -o OBJS/sslinfo.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslinfo.c i686-linux-gnu-gcc -o OBJS/sslinit.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslinit.c i686-linux-gnu-gcc -o OBJS/sslmutex.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslmutex.c i686-linux-gnu-gcc -o OBJS/sslnonce.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslnonce.c i686-linux-gnu-gcc -o OBJS/sslprimitive.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslprimitive.c i686-linux-gnu-gcc -o OBJS/sslreveal.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslreveal.c i686-linux-gnu-gcc -o OBJS/sslsecur.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslsecur.c i686-linux-gnu-gcc -o OBJS/sslsnce.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslsnce.c i686-linux-gnu-gcc -o OBJS/sslsock.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslsock.c i686-linux-gnu-gcc -o OBJS/sslspec.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslspec.c i686-linux-gnu-gcc -o OBJS/ssltrace.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ssltrace.c i686-linux-gnu-gcc -o OBJS/sslver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sslver.c i686-linux-gnu-gcc -o OBJS/tls13con.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss tls13con.c i686-linux-gnu-gcc -o OBJS/tls13ech.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss tls13ech.c i686-linux-gnu-gcc -o OBJS/tls13echv.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss tls13echv.c i686-linux-gnu-gcc -o OBJS/tls13exthandle.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss tls13exthandle.c i686-linux-gnu-gcc -o OBJS/tls13hashstate.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss tls13hashstate.c i686-linux-gnu-gcc -o OBJS/tls13hkdf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss tls13hkdf.c i686-linux-gnu-gcc -o OBJS/tls13psk.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss tls13psk.c i686-linux-gnu-gcc -o OBJS/tls13replay.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss tls13replay.c i686-linux-gnu-gcc -o OBJS/tls13subcerts.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss tls13subcerts.c i686-linux-gnu-gcc -o OBJS/unix_err.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss unix_err.c rm -f OBJS/libssl.a ar cr OBJS/libssl.a OBJS/authcert.o OBJS/cmpcert.o OBJS/dtls13con.o OBJS/dtlscon.o OBJS/prelib.o OBJS/selfencrypt.o OBJS/ssl3con.o OBJS/ssl3ecc.o OBJS/ssl3ext.o OBJS/ssl3exthandle.o OBJS/ssl3gthr.o OBJS/sslauth.o OBJS/sslbloom.o OBJS/sslcert.o OBJS/sslcon.o OBJS/ssldef.o OBJS/sslencode.o OBJS/sslenum.o OBJS/sslerr.o OBJS/sslerrstrs.o OBJS/sslgrp.o OBJS/sslinfo.o OBJS/sslinit.o OBJS/sslmutex.o OBJS/sslnonce.o OBJS/sslprimitive.o OBJS/sslreveal.o OBJS/sslsecur.o OBJS/sslsnce.o OBJS/sslsock.o OBJS/sslspec.o OBJS/ssltrace.o OBJS/sslver.o OBJS/tls13con.o OBJS/tls13ech.o OBJS/tls13echv.o OBJS/tls13exthandle.o OBJS/tls13hashstate.o OBJS/tls13hkdf.o OBJS/tls13psk.o OBJS/tls13replay.o OBJS/tls13subcerts.o OBJS/unix_err.o echo OBJS/libssl.a OBJS/libssl.a grep -v ';-' ssl.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/ssl.def rm -f OBJS/libssl3.so i686-linux-gnu-gcc -shared -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,-soname -Wl,libssl3.so -Wl,--version-script,OBJS/ssl.def -o OBJS/libssl3.so OBJS/authcert.o OBJS/cmpcert.o OBJS/dtls13con.o OBJS/dtlscon.o OBJS/prelib.o OBJS/selfencrypt.o OBJS/ssl3con.o OBJS/ssl3ecc.o OBJS/ssl3ext.o OBJS/ssl3exthandle.o OBJS/ssl3gthr.o OBJS/sslauth.o OBJS/sslbloom.o OBJS/sslcert.o OBJS/sslcon.o OBJS/ssldef.o OBJS/sslencode.o OBJS/sslenum.o OBJS/sslerr.o OBJS/sslerrstrs.o OBJS/sslgrp.o OBJS/sslinfo.o OBJS/sslinit.o OBJS/sslmutex.o OBJS/sslnonce.o OBJS/sslprimitive.o OBJS/sslreveal.o OBJS/sslsecur.o OBJS/sslsnce.o OBJS/sslsock.o OBJS/sslspec.o OBJS/ssltrace.o OBJS/sslver.o OBJS/tls13con.o OBJS/tls13ech.o OBJS/tls13echv.o OBJS/tls13exthandle.o OBJS/tls13hashstate.o OBJS/tls13hkdf.o OBJS/tls13psk.o OBJS/tls13replay.o OBJS/tls13subcerts.o OBJS/unix_err.o -L/<>/dist/lib -lnss3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x OBJS/libssl3.so ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libssl.a /<>/dist/lib ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libssl3.so /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/ssl' make[5]: Entering directory '/<>/nss/lib/dbm' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/lib/dbm/include' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Nothing to be done for 'libs'. make[6]: Leaving directory '/<>/nss/lib/dbm/include' make[6]: Entering directory '/<>/nss/lib/dbm/src' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/db.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm db.c i686-linux-gnu-gcc -o OBJS/h_bigkey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm h_bigkey.c i686-linux-gnu-gcc -o OBJS/h_func.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm h_func.c i686-linux-gnu-gcc -o OBJS/h_log2.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm h_log2.c i686-linux-gnu-gcc -o OBJS/h_page.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm h_page.c i686-linux-gnu-gcc -o OBJS/hash.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm hash.c i686-linux-gnu-gcc -o OBJS/hash_buf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm hash_buf.c i686-linux-gnu-gcc -o OBJS/mktemp.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm mktemp.c i686-linux-gnu-gcc -o OBJS/dirent.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/dbm -I/<>/dist/private/dbm dirent.c rm -f OBJS/libdbm.a ar cr OBJS/libdbm.a OBJS/db.o OBJS/h_bigkey.o OBJS/h_func.o OBJS/h_log2.o OBJS/h_page.o OBJS/hash.o OBJS/hash_buf.o OBJS/mktemp.o OBJS/dirent.o echo OBJS/libdbm.a OBJS/libdbm.a ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libdbm.a /<>/dist/lib make[6]: Leaving directory '/<>/nss/lib/dbm/src' make[5]: Leaving directory '/<>/nss/lib/dbm' make[5]: Entering directory '/<>/nss/lib/freebl' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/loader.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated loader.c rm -f OBJS/libfreebl.a ar cr OBJS/libfreebl.a OBJS/loader.o echo OBJS/libfreebl.a OBJS/libfreebl.a /usr/bin/make FREEBL_CHILD_BUILD=1 NEEDED_DUMMY=1 OBJDIR=OBJS/Linux_SINGLE_SHLIB libs make[6]: Entering directory '/<>/nss/lib/freebl' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/freeblver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated freeblver.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ldvector.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ldvector.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/sysrand.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated sysrand.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/sha_fast.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated sha_fast.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/md2.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated md2.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/md5.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated md5.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/sha512.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated sha512.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/cmac.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated cmac.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/alghmac.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated alghmac.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/rawhash.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated rawhash.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/arcfour.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated arcfour.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/arcfive.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated arcfive.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/crypto_primitives.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated crypto_primitives.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/blake2b.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated blake2b.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/desblapi.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated desblapi.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/des.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated des.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/drbg.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated drbg.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/chacha20poly1305.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated chacha20poly1305.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/cts.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated cts.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ctr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ctr.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/blinit.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated blinit.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/fipsfreebl.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated fipsfreebl.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/gcm.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated gcm.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/hmacct.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated hmacct.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/rijndael.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated rijndael.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/aeskeywrap.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated aeskeywrap.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/camellia.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated camellia.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/dh.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated dh.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ec.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ec.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ecdecode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecdecode.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/pqg.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated pqg.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/dsa.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated dsa.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/rsa.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated rsa.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/rsapkcs.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated rsapkcs.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/shvfy.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated shvfy.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/tlsprfalg.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated tlsprfalg.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/jpake.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated jpake.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/secmpi.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated secmpi.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/mpprime.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated mpi/mpprime.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/mpmontg.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated mpi/mpmontg.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/mplogic.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated mpi/mplogic.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/mpi.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated mpi/mpi.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/mp_gf2m.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated mpi/mp_gf2m.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/mpcpucache.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated mpi/mpcpucache.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ecl.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecl/ecl.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ecl_mult.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecl/ecl_mult.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ecl_gf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecl/ecl_gf.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ecp_aff.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecl/ecp_aff.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ecp_jac.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecl/ecp_jac.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ecp_mont.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecl/ecp_mont.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ec_naf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecl/ec_naf.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ecp_jm.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecl/ecp_jm.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ecp_256.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecl/ecp_256.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ecp_384.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecl/ecp_384.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ecp_521.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecl/ecp_521.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ecp_256_32.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecl/ecp_256_32.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ecp_25519.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecl/ecp_25519.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ecp_secp384r1.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecl/ecp_secp384r1.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/ecp_secp521r1.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecl/ecp_secp521r1.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/curve25519_32.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated ecl/curve25519_32.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/Hacl_Poly1305_32.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated verified/Hacl_Poly1305_32.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/Hacl_Chacha20.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated verified/Hacl_Chacha20.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/Hacl_Chacha20Poly1305_32.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated verified/Hacl_Chacha20Poly1305_32.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/stubs.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated stubs.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/nsslowhash.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated nsslowhash.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/gcm-x86.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated -mpclmul -maes gcm-x86.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/aes-x86.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated -mpclmul -maes aes-x86.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/sha256-x86.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated -msha -mssse3 -msse4.1 sha256-x86.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/deprecated/seed.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated deprecated/seed.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/deprecated/alg2268.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated deprecated/alg2268.c i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/mpi_x86.o -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/ -I/<>/dist/private/ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/ -I/<>/dist/private/ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/ -I/<>/dist/private/ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated -c mpi/mpi_x86.s grep -v ';-' freebl_hash_vector.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/Linux_SINGLE_SHLIB/freeblpriv.def rm -f OBJS/Linux_SINGLE_SHLIB/libfreeblpriv3.so i686-linux-gnu-gcc -shared -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,-soname -Wl,libfreeblpriv3.so -Wl,--version-script,OBJS/Linux_SINGLE_SHLIB/freeblpriv.def -Wl,-Bsymbolic -o OBJS/Linux_SINGLE_SHLIB/libfreeblpriv3.so OBJS/Linux_SINGLE_SHLIB/freeblver.o OBJS/Linux_SINGLE_SHLIB/ldvector.o OBJS/Linux_SINGLE_SHLIB/sysrand.o OBJS/Linux_SINGLE_SHLIB/sha_fast.o OBJS/Linux_SINGLE_SHLIB/md2.o OBJS/Linux_SINGLE_SHLIB/md5.o OBJS/Linux_SINGLE_SHLIB/sha512.o OBJS/Linux_SINGLE_SHLIB/cmac.o OBJS/Linux_SINGLE_SHLIB/alghmac.o OBJS/Linux_SINGLE_SHLIB/rawhash.o OBJS/Linux_SINGLE_SHLIB/arcfour.o OBJS/Linux_SINGLE_SHLIB/arcfive.o OBJS/Linux_SINGLE_SHLIB/crypto_primitives.o OBJS/Linux_SINGLE_SHLIB/blake2b.o OBJS/Linux_SINGLE_SHLIB/desblapi.o OBJS/Linux_SINGLE_SHLIB/des.o OBJS/Linux_SINGLE_SHLIB/drbg.o OBJS/Linux_SINGLE_SHLIB/chacha20poly1305.o OBJS/Linux_SINGLE_SHLIB/cts.o OBJS/Linux_SINGLE_SHLIB/ctr.o OBJS/Linux_SINGLE_SHLIB/blinit.o OBJS/Linux_SINGLE_SHLIB/fipsfreebl.o OBJS/Linux_SINGLE_SHLIB/gcm.o OBJS/Linux_SINGLE_SHLIB/hmacct.o OBJS/Linux_SINGLE_SHLIB/rijndael.o OBJS/Linux_SINGLE_SHLIB/aeskeywrap.o OBJS/Linux_SINGLE_SHLIB/camellia.o OBJS/Linux_SINGLE_SHLIB/dh.o OBJS/Linux_SINGLE_SHLIB/ec.o OBJS/Linux_SINGLE_SHLIB/ecdecode.o OBJS/Linux_SINGLE_SHLIB/pqg.o OBJS/Linux_SINGLE_SHLIB/dsa.o OBJS/Linux_SINGLE_SHLIB/rsa.o OBJS/Linux_SINGLE_SHLIB/rsapkcs.o OBJS/Linux_SINGLE_SHLIB/shvfy.o OBJS/Linux_SINGLE_SHLIB/tlsprfalg.o OBJS/Linux_SINGLE_SHLIB/jpake.o OBJS/Linux_SINGLE_SHLIB/secmpi.o OBJS/Linux_SINGLE_SHLIB/mpprime.o OBJS/Linux_SINGLE_SHLIB/mpmontg.o OBJS/Linux_SINGLE_SHLIB/mplogic.o OBJS/Linux_SINGLE_SHLIB/mpi.o OBJS/Linux_SINGLE_SHLIB/mp_gf2m.o OBJS/Linux_SINGLE_SHLIB/mpcpucache.o OBJS/Linux_SINGLE_SHLIB/ecl.o OBJS/Linux_SINGLE_SHLIB/ecl_mult.o OBJS/Linux_SINGLE_SHLIB/ecl_gf.o OBJS/Linux_SINGLE_SHLIB/ecp_aff.o OBJS/Linux_SINGLE_SHLIB/ecp_jac.o OBJS/Linux_SINGLE_SHLIB/ecp_mont.o OBJS/Linux_SINGLE_SHLIB/ec_naf.o OBJS/Linux_SINGLE_SHLIB/ecp_jm.o OBJS/Linux_SINGLE_SHLIB/ecp_256.o OBJS/Linux_SINGLE_SHLIB/ecp_384.o OBJS/Linux_SINGLE_SHLIB/ecp_521.o OBJS/Linux_SINGLE_SHLIB/ecp_256_32.o OBJS/Linux_SINGLE_SHLIB/ecp_25519.o OBJS/Linux_SINGLE_SHLIB/ecp_secp384r1.o OBJS/Linux_SINGLE_SHLIB/ecp_secp521r1.o OBJS/Linux_SINGLE_SHLIB/curve25519_32.o OBJS/Linux_SINGLE_SHLIB/Hacl_Poly1305_32.o OBJS/Linux_SINGLE_SHLIB/Hacl_Chacha20.o OBJS/Linux_SINGLE_SHLIB/Hacl_Chacha20Poly1305_32.o OBJS/Linux_SINGLE_SHLIB/stubs.o OBJS/Linux_SINGLE_SHLIB/nsslowhash.o OBJS/Linux_SINGLE_SHLIB/gcm-x86.o OBJS/Linux_SINGLE_SHLIB/aes-x86.o OBJS/Linux_SINGLE_SHLIB/sha256-x86.o OBJS/Linux_SINGLE_SHLIB/deprecated/seed.o OBJS/Linux_SINGLE_SHLIB/deprecated/alg2268.o OBJS/Linux_SINGLE_SHLIB/mpi_x86.o -ldl -lc chmod +x OBJS/Linux_SINGLE_SHLIB/libfreeblpriv3.so ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/Linux_SINGLE_SHLIB/libfreeblpriv3.so /<>/dist/lib make[6]: Leaving directory '/<>/nss/lib/freebl' /usr/bin/make FREEBL_CHILD_BUILD=1 USE_STUB_BUILD=1 OBJDIR=OBJS/Linux_SINGLE_SHLIB libs make[6]: Entering directory '/<>/nss/lib/freebl' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/Linux_SINGLE_SHLIB/lowhash_vector.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_X86_OR_X64 -DNSS_X86 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_ASSEMBLY_DIV_2DX1D -DMP_USE_UINT_DIGIT -DMP_IS_LITTLE_ENDIAN -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated lowhash_vector.c grep -v ';-' freebl_hash.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/Linux_SINGLE_SHLIB/freebl.def rm -f OBJS/Linux_SINGLE_SHLIB/libfreebl3.so i686-linux-gnu-gcc -shared -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,-soname -Wl,libfreebl3.so -Wl,--version-script,OBJS/Linux_SINGLE_SHLIB/freebl.def -Wl,-Bsymbolic -o OBJS/Linux_SINGLE_SHLIB/libfreebl3.so OBJS/Linux_SINGLE_SHLIB/lowhash_vector.o -ldl -lc chmod +x OBJS/Linux_SINGLE_SHLIB/libfreebl3.so ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/Linux_SINGLE_SHLIB/libfreebl3.so /<>/dist/lib make[6]: Leaving directory '/<>/nss/lib/freebl' ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libfreebl.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/freebl' make[5]: Entering directory '/<>/nss/lib/softoken' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/lib/softoken/legacydb' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/dbmshim.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm dbmshim.c i686-linux-gnu-gcc -o OBJS/keydb.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm keydb.c i686-linux-gnu-gcc -o OBJS/lgattr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lgattr.c i686-linux-gnu-gcc -o OBJS/lgcreate.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lgcreate.c i686-linux-gnu-gcc -o OBJS/lgdestroy.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lgdestroy.c i686-linux-gnu-gcc -o OBJS/lgfind.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lgfind.c i686-linux-gnu-gcc -o OBJS/lgfips.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lgfips.c i686-linux-gnu-gcc -o OBJS/lginit.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lginit.c i686-linux-gnu-gcc -o OBJS/lgutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lgutil.c i686-linux-gnu-gcc -o OBJS/lowcert.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lowcert.c i686-linux-gnu-gcc -o OBJS/lowkey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm lowkey.c i686-linux-gnu-gcc -o OBJS/pcertdb.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm pcertdb.c i686-linux-gnu-gcc -o OBJS/pk11db.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm pk11db.c rm -f OBJS/libnssdbm.a ar cr OBJS/libnssdbm.a OBJS/dbmshim.o OBJS/keydb.o OBJS/lgattr.o OBJS/lgcreate.o OBJS/lgdestroy.o OBJS/lgfind.o OBJS/lgfips.o OBJS/lginit.o OBJS/lgutil.o OBJS/lowcert.o OBJS/lowkey.o OBJS/pcertdb.o OBJS/pk11db.o echo OBJS/libnssdbm.a OBJS/libnssdbm.a grep -v ';-' nssdbm.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/nssdbm.def rm -f OBJS/libnssdbm3.so i686-linux-gnu-gcc -shared -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,-soname -Wl,libnssdbm3.so -Wl,--version-script,OBJS/nssdbm.def -o OBJS/libnssdbm3.so OBJS/dbmshim.o OBJS/keydb.o OBJS/lgattr.o OBJS/lgcreate.o OBJS/lgdestroy.o OBJS/lgfind.o OBJS/lgfips.o OBJS/lginit.o OBJS/lgutil.o OBJS/lowcert.o OBJS/lowkey.o OBJS/pcertdb.o OBJS/pk11db.o /<>/dist/lib/libfreebl.a /<>/dist/lib/libdbm.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x OBJS/libnssdbm3.so ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnssdbm.a /<>/dist/lib ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libnssdbm3.so /<>/dist/lib make[6]: Leaving directory '/<>/nss/lib/softoken/legacydb' i686-linux-gnu-gcc -o OBJS/fipsaudt.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss fipsaudt.c i686-linux-gnu-gcc -o OBJS/fipstest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss fipstest.c i686-linux-gnu-gcc -o OBJS/fipstokn.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss fipstokn.c i686-linux-gnu-gcc -o OBJS/kbkdf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss kbkdf.c i686-linux-gnu-gcc -o OBJS/lowkey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss lowkey.c i686-linux-gnu-gcc -o OBJS/lowpbe.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss lowpbe.c i686-linux-gnu-gcc -o OBJS/padbuf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss padbuf.c i686-linux-gnu-gcc -o OBJS/pkcs11.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkcs11.c i686-linux-gnu-gcc -o OBJS/pkcs11c.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkcs11c.c i686-linux-gnu-gcc -o OBJS/pkcs11u.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pkcs11u.c i686-linux-gnu-gcc -o OBJS/sdb.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sdb.c i686-linux-gnu-gcc -o OBJS/sftkdb.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sftkdb.c i686-linux-gnu-gcc -o OBJS/sftkdhverify.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sftkdhverify.c i686-linux-gnu-gcc -o OBJS/sftkhmac.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sftkhmac.c i686-linux-gnu-gcc -o OBJS/sftkike.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sftkike.c i686-linux-gnu-gcc -o OBJS/sftkmessage.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sftkmessage.c i686-linux-gnu-gcc -o OBJS/sftkpars.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sftkpars.c i686-linux-gnu-gcc -o OBJS/sftkpwd.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sftkpwd.c i686-linux-gnu-gcc -o OBJS/softkver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss softkver.c i686-linux-gnu-gcc -o OBJS/tlsprf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss tlsprf.c i686-linux-gnu-gcc -o OBJS/jpakesftk.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss jpakesftk.c i686-linux-gnu-gcc -o OBJS/lgglue.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss lgglue.c rm -f OBJS/libsoftokn.a ar cr OBJS/libsoftokn.a OBJS/fipsaudt.o OBJS/fipstest.o OBJS/fipstokn.o OBJS/kbkdf.o OBJS/lowkey.o OBJS/lowpbe.o OBJS/padbuf.o OBJS/pkcs11.o OBJS/pkcs11c.o OBJS/pkcs11u.o OBJS/sdb.o OBJS/sftkdb.o OBJS/sftkdhverify.o OBJS/sftkhmac.o OBJS/sftkike.o OBJS/sftkmessage.o OBJS/sftkpars.o OBJS/sftkpwd.o OBJS/softkver.o OBJS/tlsprf.o OBJS/jpakesftk.o OBJS/lgglue.o echo OBJS/libsoftokn.a OBJS/libsoftokn.a grep -v ';-' softokn.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/softokn.def rm -f OBJS/libsoftokn3.so i686-linux-gnu-gcc -shared -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,-soname -Wl,libsoftokn3.so -Wl,--version-script,OBJS/softokn.def -o OBJS/libsoftokn3.so OBJS/fipsaudt.o OBJS/fipstest.o OBJS/fipstokn.o OBJS/kbkdf.o OBJS/lowkey.o OBJS/lowpbe.o OBJS/padbuf.o OBJS/pkcs11.o OBJS/pkcs11c.o OBJS/pkcs11u.o OBJS/sdb.o OBJS/sftkdb.o OBJS/sftkdhverify.o OBJS/sftkhmac.o OBJS/sftkike.o OBJS/sftkmessage.o OBJS/sftkpars.o OBJS/sftkpwd.o OBJS/softkver.o OBJS/tlsprf.o OBJS/jpakesftk.o OBJS/lgglue.o /<>/dist/lib/libfreebl.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x OBJS/libsoftokn3.so ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libsoftokn.a /<>/dist/lib ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libsoftokn3.so /<>/dist/lib make[5]: Leaving directory '/<>/nss/lib/softoken' make[4]: Leaving directory '/<>/nss/lib' make[4]: Entering directory '/<>/nss/cmd' ../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/<>/nss/cmd/lib' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/basicutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss basicutil.c i686-linux-gnu-gcc -o OBJS/secutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secutil.c i686-linux-gnu-gcc -o OBJS/secpwd.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss secpwd.c i686-linux-gnu-gcc -o OBJS/derprint.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss derprint.c i686-linux-gnu-gcc -o OBJS/moreoids.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss moreoids.c i686-linux-gnu-gcc -o OBJS/pppolicy.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pppolicy.c i686-linux-gnu-gcc -o OBJS/ffs.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ffs.c i686-linux-gnu-gcc -o OBJS/pk11table.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11table.c rm -f OBJS/libsectool.a ar cr OBJS/libsectool.a OBJS/basicutil.o OBJS/secutil.o OBJS/secpwd.o OBJS/derprint.o OBJS/moreoids.o OBJS/pppolicy.o OBJS/ffs.o OBJS/pk11table.o echo OBJS/libsectool.a OBJS/libsectool.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libsectool.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/cmd/lib' make[5]: Entering directory '/<>/nss/cmd/bltest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/blapitest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm -I/<>/dist/public/softoken blapitest.c rm -f OBJS/bltest i686-linux-gnu-gcc -o OBJS/bltest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm -I/<>/dist/public/softoken OBJS/blapitest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/bltest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/bltest' make[5]: Entering directory '/<>/nss/cmd/ecperf' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/ecperf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss ecperf.c rm -f OBJS/ecperf i686-linux-gnu-gcc -o OBJS/ecperf -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/ecperf.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/ecperf /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/ecperf' make[5]: Entering directory '/<>/nss/cmd/fbectest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/fbectest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss fbectest.c rm -f OBJS/fbectest i686-linux-gnu-gcc -o OBJS/fbectest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/fbectest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/fbectest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/fbectest' make[5]: Entering directory '/<>/nss/cmd/fipstest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/fipstest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss fipstest.c rm -f OBJS/fipstest i686-linux-gnu-gcc -o OBJS/fipstest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/fipstest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/fipstest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/fipstest' make[5]: Entering directory '/<>/nss/cmd/lowhashtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/lowhashtest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../nss/lib/freebl -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss lowhashtest.c rm -f OBJS/lowhashtest i686-linux-gnu-gcc -o OBJS/lowhashtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../nss/lib/freebl -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/lowhashtest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lfreebl3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/lowhashtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/lowhashtest' make[5]: Entering directory '/<>/nss/cmd/shlibsign' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[6]: Entering directory '/<>/nss/cmd/shlibsign/mangle' ../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/mangle.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss mangle.c rm -f OBJS/mangle i686-linux-gnu-gcc -o OBJS/mangle -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/mangle.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/mangle /<>/dist/bin make[6]: Leaving directory '/<>/nss/cmd/shlibsign/mangle' i686-linux-gnu-gcc -o OBJS/shlibsign.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss shlibsign.c rm -f OBJS/shlibsign i686-linux-gnu-gcc -o OBJS/shlibsign -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/shlibsign.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/shlibsign /<>/dist/bin ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/shlibsign /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/shlibsign' make[5]: Entering directory '/<>/nss/cmd/addbuiltin' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/addbuiltin.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd addbuiltin.c rm -f OBJS/addbuiltin i686-linux-gnu-gcc -o OBJS/addbuiltin -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/addbuiltin.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/addbuiltin /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/addbuiltin' make[5]: Entering directory '/<>/nss/cmd/atob' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/atob.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm atob.c rm -f OBJS/atob i686-linux-gnu-gcc -o OBJS/atob -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/atob.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/atob /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/atob' make[5]: Entering directory '/<>/nss/cmd/btoa' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/btoa.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm btoa.c rm -f OBJS/btoa i686-linux-gnu-gcc -o OBJS/btoa -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/btoa.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/btoa /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/btoa' make[5]: Entering directory '/<>/nss/cmd/certutil' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/certext.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd certext.c i686-linux-gnu-gcc -o OBJS/certutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd certutil.c i686-linux-gnu-gcc -o OBJS/keystuff.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd keystuff.c rm -f OBJS/certutil i686-linux-gnu-gcc -o OBJS/certutil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd OBJS/certext.o OBJS/certutil.o OBJS/keystuff.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/certutil /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/certutil' make[5]: Entering directory '/<>/nss/cmd/chktest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/chktest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm chktest.c rm -f OBJS/chktest i686-linux-gnu-gcc -o OBJS/chktest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/chktest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/chktest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/chktest' make[5]: Entering directory '/<>/nss/cmd/crlutil' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/crlgen_lex.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm crlgen_lex.c i686-linux-gnu-gcc -o OBJS/crlgen.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm crlgen.c i686-linux-gnu-gcc -o OBJS/crlutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm crlutil.c rm -f OBJS/crlutil i686-linux-gnu-gcc -o OBJS/crlutil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/crlgen_lex.o OBJS/crlgen.o OBJS/crlutil.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/crlutil /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/crlutil' make[5]: Entering directory '/<>/nss/cmd/crmftest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/testcrmf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss testcrmf.c rm -f OBJS/crmftest i686-linux-gnu-gcc -o OBJS/crmftest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/testcrmf.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libcrmf.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/crmftest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/crmftest' make[5]: Entering directory '/<>/nss/cmd/dbtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/dbtest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm dbtest.c rm -f OBJS/dbtest i686-linux-gnu-gcc -o OBJS/dbtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/dbtest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/dbtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/dbtest' make[5]: Entering directory '/<>/nss/cmd/derdump' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/derdump.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm derdump.c rm -f OBJS/derdump i686-linux-gnu-gcc -o OBJS/derdump -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/derdump.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/derdump /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/derdump' make[5]: Entering directory '/<>/nss/cmd/digest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/digest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm digest.c rm -f OBJS/digest i686-linux-gnu-gcc -o OBJS/digest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/digest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/digest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/digest' make[5]: Entering directory '/<>/nss/cmd/httpserv' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/httpserv.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm httpserv.c rm -f OBJS/httpserv i686-linux-gnu-gcc -o OBJS/httpserv -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/httpserv.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/httpserv /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/httpserv' make[5]: Entering directory '/<>/nss/cmd/listsuites' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/listsuites.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd listsuites.c rm -f OBJS/listsuites i686-linux-gnu-gcc -o OBJS/listsuites -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/listsuites.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/listsuites /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/listsuites' make[5]: Entering directory '/<>/nss/cmd/makepqg' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/makepqg.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm makepqg.c rm -f OBJS/makepqg i686-linux-gnu-gcc -o OBJS/makepqg -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm OBJS/makepqg.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/makepqg /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/makepqg' make[5]: Entering directory '/<>/nss/cmd/multinit' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/multinit.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss multinit.c rm -f OBJS/multinit i686-linux-gnu-gcc -o OBJS/multinit -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/multinit.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/multinit /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/multinit' make[5]: Entering directory '/<>/nss/cmd/nss-policy-check' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/nss-policy-check.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd nss-policy-check.c rm -f OBJS/nss-policy-check i686-linux-gnu-gcc -o OBJS/nss-policy-check -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/nss-policy-check.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/nss-policy-check /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/nss-policy-check' make[5]: Entering directory '/<>/nss/cmd/ocspclnt' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/ocspclnt.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd ocspclnt.c rm -f OBJS/ocspclnt i686-linux-gnu-gcc -o OBJS/ocspclnt -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd OBJS/ocspclnt.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/ocspclnt /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/ocspclnt' make[5]: Entering directory '/<>/nss/cmd/ocspresp' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/ocspresp.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd ocspresp.c rm -f OBJS/ocspresp i686-linux-gnu-gcc -o OBJS/ocspresp -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/ocspresp.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/ocspresp /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/ocspresp' make[5]: Entering directory '/<>/nss/cmd/oidcalc' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/oidcalc.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm oidcalc.c rm -f OBJS/oidcalc i686-linux-gnu-gcc -o OBJS/oidcalc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/oidcalc.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/oidcalc /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/oidcalc' make[5]: Entering directory '/<>/nss/cmd/p7content' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/p7content.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd p7content.c rm -f OBJS/p7content i686-linux-gnu-gcc -o OBJS/p7content -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/p7content.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/p7content /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/p7content' make[5]: Entering directory '/<>/nss/cmd/p7env' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/p7env.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd p7env.c rm -f OBJS/p7env i686-linux-gnu-gcc -o OBJS/p7env -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/p7env.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/p7env /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/p7env' make[5]: Entering directory '/<>/nss/cmd/p7sign' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/p7sign.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd p7sign.c rm -f OBJS/p7sign i686-linux-gnu-gcc -o OBJS/p7sign -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/p7sign.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/p7sign /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/p7sign' make[5]: Entering directory '/<>/nss/cmd/p7verify' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/p7verify.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd p7verify.c rm -f OBJS/p7verify i686-linux-gnu-gcc -o OBJS/p7verify -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/p7verify.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/p7verify /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/p7verify' make[5]: Entering directory '/<>/nss/cmd/pk12util' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pk12util.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd pk12util.c rm -f OBJS/pk12util i686-linux-gnu-gcc -o OBJS/pk12util -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd OBJS/pk12util.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pk12util /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/pk12util' make[5]: Entering directory '/<>/nss/cmd/pk11importtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pk11importtest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd pk11importtest.c rm -f OBJS/pk11importtest i686-linux-gnu-gcc -o OBJS/pk11importtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/pk11importtest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pk11importtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/pk11importtest' make[5]: Entering directory '/<>/nss/cmd/pk11ectest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pk11ectest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11ectest.c rm -f OBJS/pk11ectest i686-linux-gnu-gcc -o OBJS/pk11ectest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/pk11ectest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pk11ectest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/pk11ectest' make[5]: Entering directory '/<>/nss/cmd/pk11gcmtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pk11gcmtest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss pk11gcmtest.c rm -f OBJS/pk11gcmtest i686-linux-gnu-gcc -o OBJS/pk11gcmtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/pk11gcmtest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pk11gcmtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/pk11gcmtest' make[5]: Entering directory '/<>/nss/cmd/pk11mode' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pk11mode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd pk11mode.c rm -f OBJS/pk11mode i686-linux-gnu-gcc -o OBJS/pk11mode -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/pk11mode.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pk11mode /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/pk11mode' make[5]: Entering directory '/<>/nss/cmd/pk1sign' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pk1sign.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd pk1sign.c rm -f OBJS/pk1sign i686-linux-gnu-gcc -o OBJS/pk1sign -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/pk1sign.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pk1sign /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/pk1sign' make[5]: Entering directory '/<>/nss/cmd/pp' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pp.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm pp.c rm -f OBJS/pp i686-linux-gnu-gcc -o OBJS/pp -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/pp.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pp /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/pp' make[5]: Entering directory '/<>/nss/cmd/pwdecrypt' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pwdecrypt.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd pwdecrypt.c rm -f OBJS/pwdecrypt i686-linux-gnu-gcc -o OBJS/pwdecrypt -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd OBJS/pwdecrypt.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pwdecrypt /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/pwdecrypt' make[5]: Entering directory '/<>/nss/cmd/rsaperf' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/rsaperf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd rsaperf.c i686-linux-gnu-gcc -o OBJS/defkey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd defkey.c rm -f OBJS/rsaperf i686-linux-gnu-gcc -o OBJS/rsaperf -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd OBJS/rsaperf.o OBJS/defkey.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/rsaperf /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/rsaperf' make[5]: Entering directory '/<>/nss/cmd/rsapoptst' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/rsapoptst.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm -I/<>/dist/public/softoken rsapoptst.c rm -f OBJS/rsapoptst i686-linux-gnu-gcc -o OBJS/rsapoptst -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm -I/<>/dist/public/softoken OBJS/rsapoptst.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/rsapoptst /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/rsapoptst' make[5]: Entering directory '/<>/nss/cmd/sdbthreadtst' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/sdbthreadtst.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss sdbthreadtst.c rm -f OBJS/sdbthreadtst i686-linux-gnu-gcc -o OBJS/sdbthreadtst -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss OBJS/sdbthreadtst.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/sdbthreadtst /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/sdbthreadtst' make[5]: Entering directory '/<>/nss/cmd/sdrtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/sdrtest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd sdrtest.c rm -f OBJS/sdrtest i686-linux-gnu-gcc -o OBJS/sdrtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd OBJS/sdrtest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/sdrtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/sdrtest' make[5]: Entering directory '/<>/nss/cmd/selfserv' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/selfserv.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm selfserv.c rm -f OBJS/selfserv i686-linux-gnu-gcc -o OBJS/selfserv -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/selfserv.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/selfserv /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/selfserv' make[5]: Entering directory '/<>/nss/cmd/signtool' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/signtool.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd signtool.c i686-linux-gnu-gcc -o OBJS/certgen.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd certgen.c i686-linux-gnu-gcc -o OBJS/javascript.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd javascript.c i686-linux-gnu-gcc -o OBJS/list.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd list.c i686-linux-gnu-gcc -o OBJS/sign.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd sign.c i686-linux-gnu-gcc -o OBJS/util.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd util.c i686-linux-gnu-gcc -o OBJS/verify.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd verify.c i686-linux-gnu-gcc -o OBJS/zip.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd zip.c rm -f OBJS/signtool i686-linux-gnu-gcc -o OBJS/signtool -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/signtool.o OBJS/certgen.o OBJS/javascript.o OBJS/list.o OBJS/sign.o OBJS/util.o OBJS/verify.o OBJS/zip.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libjar.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/signtool /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/signtool' make[5]: Entering directory '/<>/nss/cmd/signver' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/signver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd signver.c i686-linux-gnu-gcc -o OBJS/pk7print.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd pk7print.c rm -f OBJS/signver i686-linux-gnu-gcc -o OBJS/signver -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd OBJS/signver.o OBJS/pk7print.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/signver /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/signver' make[5]: Entering directory '/<>/nss/cmd/smimetools' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 rules.mk:7: warning: overriding recipe for target 'install' ../../coreconf/rules.mk:73: warning: ignoring old recipe for target 'install' i686-linux-gnu-gcc -o OBJS/cmsutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm cmsutil.c rm -f OBJS/cmsutil i686-linux-gnu-gcc -o OBJS/cmsutil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/cmsutil.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/cmsutil /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/smimetools' make[5]: Entering directory '/<>/nss/cmd/ssltap' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/ssltap.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm ssltap.c rm -f OBJS/ssltap i686-linux-gnu-gcc -o OBJS/ssltap -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/ssltap.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/ssltap /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/ssltap' make[5]: Entering directory '/<>/nss/cmd/strsclnt' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/strsclnt.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm strsclnt.c rm -f OBJS/strsclnt i686-linux-gnu-gcc -o OBJS/strsclnt -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/strsclnt.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/strsclnt /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/strsclnt' make[5]: Entering directory '/<>/nss/cmd/symkeyutil' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/symkeyutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd symkeyutil.c rm -f OBJS/symkeyutil i686-linux-gnu-gcc -o OBJS/symkeyutil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd OBJS/symkeyutil.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/symkeyutil /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/symkeyutil' make[5]: Entering directory '/<>/nss/cmd/tests' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/baddbdir.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm baddbdir.c rm -f OBJS/baddbdir i686-linux-gnu-gcc -o OBJS/baddbdir -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/baddbdir.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc i686-linux-gnu-gcc -o OBJS/conflict.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm conflict.c rm -f OBJS/conflict i686-linux-gnu-gcc -o OBJS/conflict -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/conflict.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc i686-linux-gnu-gcc -o OBJS/dertimetest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm dertimetest.c rm -f OBJS/dertimetest i686-linux-gnu-gcc -o OBJS/dertimetest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/dertimetest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc i686-linux-gnu-gcc -o OBJS/encodeinttest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm encodeinttest.c rm -f OBJS/encodeinttest i686-linux-gnu-gcc -o OBJS/encodeinttest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/encodeinttest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc i686-linux-gnu-gcc -o OBJS/nonspr10.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm nonspr10.c rm -f OBJS/nonspr10 i686-linux-gnu-gcc -o OBJS/nonspr10 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/nonspr10.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc i686-linux-gnu-gcc -o OBJS/remtest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm remtest.c rm -f OBJS/remtest i686-linux-gnu-gcc -o OBJS/remtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/remtest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc i686-linux-gnu-gcc -o OBJS/secmodtest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm secmodtest.c rm -f OBJS/secmodtest i686-linux-gnu-gcc -o OBJS/secmodtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/secmodtest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/baddbdir OBJS/conflict OBJS/dertimetest OBJS/encodeinttest OBJS/nonspr10 OBJS/remtest OBJS/secmodtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/tests' make[5]: Entering directory '/<>/nss/cmd/tstclnt' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/tstclnt.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm tstclnt.c rm -f OBJS/tstclnt i686-linux-gnu-gcc -o OBJS/tstclnt -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/tstclnt.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/tstclnt /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/tstclnt' make[5]: Entering directory '/<>/nss/cmd/validation' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/validation.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd validation.c rm -f OBJS/validation i686-linux-gnu-gcc -o OBJS/validation -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/dbm -I/<>/dist/public/seccmd OBJS/validation.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/validation /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/validation' make[5]: Entering directory '/<>/nss/cmd/vfychain' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/vfychain.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd vfychain.c rm -f OBJS/vfychain i686-linux-gnu-gcc -o OBJS/vfychain -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/vfychain.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/vfychain /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/vfychain' make[5]: Entering directory '/<>/nss/cmd/vfyserv' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/vfyserv.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm vfyserv.c i686-linux-gnu-gcc -o OBJS/vfyutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm vfyutil.c rm -f OBJS/vfyserv i686-linux-gnu-gcc -o OBJS/vfyserv -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd -I/<>/dist/public/dbm OBJS/vfyserv.o OBJS/vfyutil.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/vfyserv /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/vfyserv' make[5]: Entering directory '/<>/nss/cmd/modutil' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/modutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm modutil.c i686-linux-gnu-gcc -o OBJS/pk11.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm pk11.c i686-linux-gnu-gcc -o OBJS/instsec.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm instsec.c i686-linux-gnu-gcc -o OBJS/install.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm install.c i686-linux-gnu-gcc -o OBJS/installparse.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm installparse.c i686-linux-gnu-gcc -o OBJS/install-ds.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm install-ds.c i686-linux-gnu-gcc -o OBJS/lex.Pk11Install_yy.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm lex.Pk11Install_yy.c rm -f OBJS/modutil i686-linux-gnu-gcc -o OBJS/modutil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/sectools -I/<>/dist/private/sectools -I/<>/dist/public/seccmd -I/<>/dist/public/nss -I/<>/dist/public/dbm -I/<>/dist/private/seccmd -I/<>/dist/private/nss -I/<>/dist/private/dbm OBJS/modutil.o OBJS/pk11.o OBJS/instsec.o OBJS/install.o OBJS/installparse.o OBJS/install-ds.o OBJS/lex.Pk11Install_yy.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libjar.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/modutil /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/modutil' make[5]: Entering directory '/<>/nss/cmd/pkix-errcodes' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/pkix-errcodes.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd pkix-errcodes.c rm -f OBJS/pkix-errcodes i686-linux-gnu-gcc -o OBJS/pkix-errcodes -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/seccmd OBJS/pkix-errcodes.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pkix-errcodes /<>/dist/bin make[5]: Leaving directory '/<>/nss/cmd/pkix-errcodes' make[4]: Leaving directory '/<>/nss/cmd' make[4]: Entering directory '/<>/nss/cpputil' ../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-g++ -o OBJS/databuffer.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x databuffer.cc i686-linux-gnu-g++ -o OBJS/dummy_io.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x dummy_io.cc i686-linux-gnu-g++ -o OBJS/dummy_io_fwd.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x dummy_io_fwd.cc i686-linux-gnu-g++ -o OBJS/tls_parser.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_parser.cc rm -f OBJS/libcpputil.a ar cr OBJS/libcpputil.a OBJS/databuffer.o OBJS/dummy_io.o OBJS/dummy_io_fwd.o OBJS/tls_parser.o echo OBJS/libcpputil.a OBJS/libcpputil.a ../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libcpputil.a /<>/dist/lib make[4]: Leaving directory '/<>/nss/cpputil' make[4]: Entering directory '/<>/nss/gtests' ../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/<>/nss/gtests/google_test' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-g++ -o OBJS/gtest/src/gtest-all.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -Igtest/include/ -Igtest -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/gtest -I/<>/dist/private/gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x gtest/src/gtest-all.cc rm -f OBJS/libgtest.a ar cr OBJS/libgtest.a OBJS/gtest/src/gtest-all.o echo OBJS/libgtest.a OBJS/libgtest.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libgtest.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/gtests/google_test' make[5]: Entering directory '/<>/nss/gtests/common' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-g++ -o OBJS/gtests.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x gtests.cc rm -f OBJS/libgtestutil.a ar cr OBJS/libgtestutil.a OBJS/gtests.o echo OBJS/libgtestutil.a OBJS/libgtestutil.a ../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libgtestutil.a /<>/dist/lib make[5]: Leaving directory '/<>/nss/gtests/common' make[5]: Entering directory '/<>/nss/gtests/util_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-g++ -o OBJS/util_aligned_malloc_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_aligned_malloc_unittest.cc i686-linux-gnu-g++ -o OBJS/util_b64_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_b64_unittest.cc i686-linux-gnu-g++ -o OBJS/util_gtests.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_gtests.cc i686-linux-gnu-g++ -o OBJS/util_memcmpzero_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_memcmpzero_unittest.cc i686-linux-gnu-g++ -o OBJS/util_pkcs11uri_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_pkcs11uri_unittest.cc i686-linux-gnu-g++ -o OBJS/util_secasn1d_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_secasn1d_unittest.cc i686-linux-gnu-g++ -o OBJS/util_select_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_select_unittest.cc i686-linux-gnu-g++ -o OBJS/util_utf8_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_utf8_unittest.cc rm -f OBJS/util_gtest i686-linux-gnu-g++ -o OBJS/util_gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I../../lib/util OBJS/util_aligned_malloc_unittest.o OBJS/util_b64_unittest.o OBJS/util_gtests.o OBJS/util_memcmpzero_unittest.o OBJS/util_pkcs11uri_unittest.o OBJS/util_secasn1d_unittest.o OBJS/util_select_unittest.o OBJS/util_utf8_unittest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libnssutil.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/util_gtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/gtests/util_gtest' make[5]: Entering directory '/<>/nss/gtests/base_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-g++ -o OBJS/utf8_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x utf8_unittest.cc rm -f OBJS/base_gtest i686-linux-gnu-g++ -o OBJS/base_gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest OBJS/utf8_unittest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libnssb.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/base_gtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/gtests/base_gtest' make[5]: Entering directory '/<>/nss/gtests/certdb_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-g++ -o OBJS/alg1485_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x alg1485_unittest.cc i686-linux-gnu-g++ -o OBJS/cert_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x cert_unittest.cc i686-linux-gnu-g++ -o OBJS/decode_certs_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x decode_certs_unittest.cc rm -f OBJS/certdb_gtest i686-linux-gnu-g++ -o OBJS/certdb_gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest OBJS/alg1485_unittest.o OBJS/cert_unittest.o OBJS/decode_certs_unittest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/certdb_gtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/gtests/certdb_gtest' make[5]: Entering directory '/<>/nss/gtests/certhigh_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-g++ -o OBJS/certhigh_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x certhigh_unittest.cc rm -f OBJS/certhigh_gtest i686-linux-gnu-g++ -o OBJS/certhigh_gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest OBJS/certhigh_unittest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/certhigh_gtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/gtests/certhigh_gtest' make[5]: Entering directory '/<>/nss/gtests/cryptohi_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-g++ -o OBJS/cryptohi_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x cryptohi_unittest.cc rm -f OBJS/cryptohi_gtest i686-linux-gnu-g++ -o OBJS/cryptohi_gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest OBJS/cryptohi_unittest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/cryptohi_gtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/gtests/cryptohi_gtest' make[5]: Entering directory '/<>/nss/gtests/der_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-g++ -o OBJS/der_getint_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x der_getint_unittest.cc i686-linux-gnu-g++ -o OBJS/der_quickder_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x der_quickder_unittest.cc i686-linux-gnu-g++ -o OBJS/p12_import_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x p12_import_unittest.cc rm -f OBJS/der_gtest i686-linux-gnu-g++ -o OBJS/der_gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest OBJS/der_getint_unittest.o OBJS/der_quickder_unittest.o OBJS/p12_import_unittest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/der_gtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/gtests/der_gtest' make[5]: Entering directory '/<>/nss/gtests/freebl_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-g++ -o OBJS/dh_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../lib/freebl/ecl -I../../lib/freebl/mpi -I../../lib/freebl -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x dh_unittest.cc i686-linux-gnu-g++ -o OBJS/ecl_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../lib/freebl/ecl -I../../lib/freebl/mpi -I../../lib/freebl -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ecl_unittest.cc i686-linux-gnu-g++ -o OBJS/rsa_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../lib/freebl/ecl -I../../lib/freebl/mpi -I../../lib/freebl -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x rsa_unittest.cc i686-linux-gnu-g++ -o OBJS/cmac_unittests.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../lib/freebl/ecl -I../../lib/freebl/mpi -I../../lib/freebl -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x cmac_unittests.cc rm -f OBJS/freebl_gtest i686-linux-gnu-g++ -o OBJS/freebl_gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../lib/freebl/ecl -I../../lib/freebl/mpi -I../../lib/freebl -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil OBJS/dh_unittest.o OBJS/ecl_unittest.o OBJS/rsa_unittest.o OBJS/cmac_unittests.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libcpputil.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/freebl_gtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/gtests/freebl_gtest' make[5]: Entering directory '/<>/nss/gtests/pkcs11testmodule' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-g++ -o OBJS/pkcs11testmodule.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security pkcs11testmodule.cpp grep -v ';-' pkcs11testmodule.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/pkcs11testmodule.def rm -f OBJS/libpkcs11testmodule.so i686-linux-gnu-gcc -shared -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,-soname -Wl,libpkcs11testmodule.so -Wl,--version-script,OBJS/pkcs11testmodule.def -o OBJS/libpkcs11testmodule.so OBJS/pkcs11testmodule.o /<>/dist/lib/libcpputil.a -lpthread -ldl -lc chmod +x OBJS/libpkcs11testmodule.so ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libpkcs11testmodule.so /<>/dist/lib make[5]: Leaving directory '/<>/nss/gtests/pkcs11testmodule' make[5]: Entering directory '/<>/nss/gtests/pk11_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-g++ -o OBJS/json_reader.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x json_reader.cc i686-linux-gnu-g++ -o OBJS/pk11_aes_gcm_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_aes_gcm_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_aeskeywrap_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_aeskeywrap_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_aeskeywrapkwp_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_aeskeywrapkwp_unittest.cc pk11_aeskeywrapkwp_unittest.cc: In function ‘void __static_initialization_and_destruction_0(int, int)’: pk11_aeskeywrapkwp_unittest.cc:123:1: note: variable tracking size limit exceeded with ‘-fvar-tracking-assignments’, retrying without 123 | } // namespace nss_test | ^ i686-linux-gnu-g++ -o OBJS/pk11_aeskeywrappad_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_aeskeywrappad_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_cbc_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_cbc_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_chacha20poly1305_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_chacha20poly1305_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_curve25519_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_curve25519_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_der_private_key_import_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_der_private_key_import_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_des_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_des_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_dsa_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_dsa_unittest.cc pk11_dsa_unittest.cc: In function ‘void __static_initialization_and_destruction_0(int, int)’: pk11_dsa_unittest.cc:81:1: note: variable tracking size limit exceeded with ‘-fvar-tracking-assignments’, retrying without 81 | } // namespace nss_test | ^ i686-linux-gnu-g++ -o OBJS/pk11_ecdsa_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_ecdsa_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_ecdh_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_ecdh_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_encrypt_derive_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_encrypt_derive_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_export_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_export_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_find_certs_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_find_certs_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_hkdf_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_hkdf_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_hmac_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_hmac_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_hpke_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_hpke_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_ike_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_ike_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_import_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_import_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_kbkdf.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_kbkdf.cc i686-linux-gnu-g++ -o OBJS/pk11_keygen.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_keygen.cc i686-linux-gnu-g++ -o OBJS/pk11_key_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_key_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_module_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_module_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_pbkdf2_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_pbkdf2_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_prf_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_prf_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_prng_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_prng_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_rsaencrypt_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_rsaencrypt_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_rsaoaep_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_rsaoaep_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_rsapkcs1_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_rsapkcs1_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_rsapss_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_rsapss_unittest.cc i686-linux-gnu-g++ -o OBJS/pk11_signature_test.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_signature_test.cc i686-linux-gnu-g++ -o OBJS/pk11_seed_cbc_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_seed_cbc_unittest.cc rm -f OBJS/pk11_gtest i686-linux-gnu-g++ -o OBJS/pk11_gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil OBJS/json_reader.o OBJS/pk11_aes_gcm_unittest.o OBJS/pk11_aeskeywrap_unittest.o OBJS/pk11_aeskeywrapkwp_unittest.o OBJS/pk11_aeskeywrappad_unittest.o OBJS/pk11_cbc_unittest.o OBJS/pk11_chacha20poly1305_unittest.o OBJS/pk11_curve25519_unittest.o OBJS/pk11_der_private_key_import_unittest.o OBJS/pk11_des_unittest.o OBJS/pk11_dsa_unittest.o OBJS/pk11_ecdsa_unittest.o OBJS/pk11_ecdh_unittest.o OBJS/pk11_encrypt_derive_unittest.o OBJS/pk11_export_unittest.o OBJS/pk11_find_certs_unittest.o OBJS/pk11_hkdf_unittest.o OBJS/pk11_hmac_unittest.o OBJS/pk11_hpke_unittest.o OBJS/pk11_ike_unittest.o OBJS/pk11_import_unittest.o OBJS/pk11_kbkdf.o OBJS/pk11_keygen.o OBJS/pk11_key_unittest.o OBJS/pk11_module_unittest.o OBJS/pk11_pbkdf2_unittest.o OBJS/pk11_prf_unittest.o OBJS/pk11_prng_unittest.o OBJS/pk11_rsaencrypt_unittest.o OBJS/pk11_rsaoaep_unittest.o OBJS/pk11_rsapkcs1_unittest.o OBJS/pk11_rsapss_unittest.o OBJS/pk11_signature_test.o OBJS/pk11_seed_cbc_unittest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libcpputil.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pk11_gtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/gtests/pk11_gtest' make[5]: Entering directory '/<>/nss/gtests/smime_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-g++ -o OBJS/smime_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x smime_unittest.cc rm -f OBJS/smime_gtest i686-linux-gnu-g++ -o OBJS/smime_gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest OBJS/smime_unittest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a -L/<>/dist/lib -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/smime_gtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/gtests/smime_gtest' make[5]: Entering directory '/<>/nss/gtests/softoken_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-g++ -o OBJS/softoken_gtest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_SUFFIX=\"so\" -DDLL_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/util -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x softoken_gtest.cc i686-linux-gnu-g++ -o OBJS/softoken_nssckbi_testlib_gtest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_SUFFIX=\"so\" -DDLL_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/util -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x softoken_nssckbi_testlib_gtest.cc rm -f OBJS/softoken_gtest i686-linux-gnu-g++ -o OBJS/softoken_gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_SUFFIX=\"so\" -DDLL_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/util OBJS/softoken_gtest.o OBJS/softoken_nssckbi_testlib_gtest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libcpputil.a /<>/dist/lib/libgtestutil.a /<>/dist/lib/libsectool.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/softoken_gtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/gtests/softoken_gtest' make[5]: Entering directory '/<>/nss/gtests/ssl_gtest' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-gcc -o OBJS/libssl_internals.o -c -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl libssl_internals.c i686-linux-gnu-g++ -o OBJS/bloomfilter_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x bloomfilter_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_0rtt_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_0rtt_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_aead_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_aead_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_agent_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_agent_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_auth_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_auth_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_cert_ext_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_cert_ext_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_cipherorder_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_cipherorder_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_ciphersuite_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_ciphersuite_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_custext_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_custext_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_damage_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_damage_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_debug_env_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_debug_env_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_dhe_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_dhe_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_drop_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_drop_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_ecdh_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_ecdh_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_ems_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_ems_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_exporter_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_exporter_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_extension_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_extension_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_fragment_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_fragment_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_fuzz_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_fuzz_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_gather_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_gather_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_gtest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_gtest.cc i686-linux-gnu-g++ -o OBJS/ssl_hrr_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_hrr_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_keyupdate_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_keyupdate_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_loopback_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_loopback_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_masking_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_masking_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_misc_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_misc_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_record_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_record_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_recordsep_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_recordsep_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_recordsize_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_recordsize_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_resumption_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_resumption_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_renegotiation_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_renegotiation_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_skip_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_skip_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_staticrsa_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_staticrsa_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_tls13compat_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_tls13compat_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_v2_client_hello_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_v2_client_hello_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_version_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_version_unittest.cc i686-linux-gnu-g++ -o OBJS/ssl_versionpolicy_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_versionpolicy_unittest.cc i686-linux-gnu-g++ -o OBJS/selfencrypt_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x selfencrypt_unittest.cc i686-linux-gnu-g++ -o OBJS/test_io.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x test_io.cc i686-linux-gnu-g++ -o OBJS/tls_agent.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_agent.cc i686-linux-gnu-g++ -o OBJS/tls_connect.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_connect.cc i686-linux-gnu-g++ -o OBJS/tls_hkdf_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_hkdf_unittest.cc i686-linux-gnu-g++ -o OBJS/tls_filter.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_filter.cc i686-linux-gnu-g++ -o OBJS/tls_protect.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_protect.cc i686-linux-gnu-g++ -o OBJS/tls_psk_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_psk_unittest.cc i686-linux-gnu-g++ -o OBJS/tls_subcerts_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_subcerts_unittest.cc i686-linux-gnu-g++ -o OBJS/tls_ech_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_ech_unittest.cc rm -f OBJS/ssl_gtest i686-linux-gnu-g++ -o OBJS/ssl_gtest -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/gtest -I/<>/dist/public/cpputil -I../../lib/ssl OBJS/libssl_internals.o OBJS/bloomfilter_unittest.o OBJS/ssl_0rtt_unittest.o OBJS/ssl_aead_unittest.o OBJS/ssl_agent_unittest.o OBJS/ssl_auth_unittest.o OBJS/ssl_cert_ext_unittest.o OBJS/ssl_cipherorder_unittest.o OBJS/ssl_ciphersuite_unittest.o OBJS/ssl_custext_unittest.o OBJS/ssl_damage_unittest.o OBJS/ssl_debug_env_unittest.o OBJS/ssl_dhe_unittest.o OBJS/ssl_drop_unittest.o OBJS/ssl_ecdh_unittest.o OBJS/ssl_ems_unittest.o OBJS/ssl_exporter_unittest.o OBJS/ssl_extension_unittest.o OBJS/ssl_fragment_unittest.o OBJS/ssl_fuzz_unittest.o OBJS/ssl_gather_unittest.o OBJS/ssl_gtest.o OBJS/ssl_hrr_unittest.o OBJS/ssl_keyupdate_unittest.o OBJS/ssl_loopback_unittest.o OBJS/ssl_masking_unittest.o OBJS/ssl_misc_unittest.o OBJS/ssl_record_unittest.o OBJS/ssl_recordsep_unittest.o OBJS/ssl_recordsize_unittest.o OBJS/ssl_resumption_unittest.o OBJS/ssl_renegotiation_unittest.o OBJS/ssl_skip_unittest.o OBJS/ssl_staticrsa_unittest.o OBJS/ssl_tls13compat_unittest.o OBJS/ssl_v2_client_hello_unittest.o OBJS/ssl_version_unittest.o OBJS/ssl_versionpolicy_unittest.o OBJS/selfencrypt_unittest.o OBJS/test_io.o OBJS/tls_agent.o OBJS/tls_connect.o OBJS/tls_hkdf_unittest.o OBJS/tls_filter.o OBJS/tls_protect.o OBJS/tls_psk_unittest.o OBJS/tls_subcerts_unittest.o OBJS/tls_ech_unittest.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libgtest.a /<>/dist/lib/libcpputil.a /<>/dist/lib/libsectool.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/ssl_gtest /<>/dist/bin make[5]: Leaving directory '/<>/nss/gtests/ssl_gtest' make[5]: Entering directory '/<>/nss/gtests/nss_bogo_shim' ../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2 i686-linux-gnu-g++ -o OBJS/config.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x -std=c++0x config.cc i686-linux-gnu-g++ -o OBJS/nsskeys.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x -std=c++0x nsskeys.cc i686-linux-gnu-g++ -o OBJS/nss_bogo_shim.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/cpputil -I../../lib/ssl -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x -std=c++0x nss_bogo_shim.cc rm -f OBJS/nss_bogo_shim i686-linux-gnu-g++ -o OBJS/nss_bogo_shim -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Di386 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../cpputil -I/usr/include/nspr -I/<>/dist/include -I/<>/dist/public/nss -I/<>/dist/private/nss -I/<>/dist/public/nspr -I/<>/dist/public/nss -I/<>/dist/public/libdbm -I/<>/dist/public/cpputil -I../../lib/ssl OBJS/config.o OBJS/nsskeys.o OBJS/nss_bogo_shim.o -Wl,-z,relro -Wl,-z,now -Wl,-z,defs /<>/dist/lib/libcpputil.a /<>/dist/lib/libsectool.a /<>/dist/lib/libsmime.a /<>/dist/lib/libssl.a /<>/dist/lib/libnss.a /<>/dist/lib/libpkcs12.a /<>/dist/lib/libpkcs7.a /<>/dist/lib/libcerthi.a /<>/dist/lib/libcryptohi.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libsoftokn.a /<>/dist/lib/libcertdb.a /<>/dist/lib/libnsspki.a /<>/dist/lib/libnssdev.a /<>/dist/lib/libnssb.a /<>/dist/lib/libfreebl.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixutil.a /<>/dist/lib/libpkixsystem.a /<>/dist/lib/libpkixcrlsel.a /<>/dist/lib/libpkixmodule.a /<>/dist/lib/libpkixstore.a /<>/dist/lib/libpkixparams.a /<>/dist/lib/libpkixchecker.a /<>/dist/lib/libpkixpki.a /<>/dist/lib/libpkixtop.a /<>/dist/lib/libpkixresults.a /<>/dist/lib/libpkixcertsel.a /<>/dist/lib/libnss.a /<>/dist/lib/libpk11wrap.a /<>/dist/lib/libcerthi.a -L/<>/dist/lib -lsqlite3 -L/<>/dist/lib -lnssutil3 -L/usr/lib/i386-linux-gnu -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/nss_bogo_shim /<>/dist/bin make[5]: Leaving directory '/<>/nss/gtests/nss_bogo_shim' make[4]: Leaving directory '/<>/nss/gtests' make[3]: Leaving directory '/<>/nss' make[2]: Leaving directory '/<>/nss' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp dh_prep -a dh_installdirs -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' sed 's,/@DEB_HOST_MULTIARCH@,/i386-linux-gnu,g;s,/@DEB_HOST_MULTIARCH_WC@,/*,g' debian/libnss3.lintian-overrides.in > debian/libnss3.lintian-overrides sed 's,/@DEB_HOST_MULTIARCH@,/i386-linux-gnu,g;s/@VERSION@/3.90/' debian/nss.pc.in > debian/nss.pc sed 's,/@DEB_HOST_MULTIARCH@,/i386-linux-gnu,g;s/@MOD_MAJOR_VERSION@/3/;s/@MOD_MINOR_VERSION@/90/;s/@MOD_PATCH_VERSION@/0/;s/@prefix@/\/usr/' nss/pkg/pkg-config/nss-config.in > debian/nss-config install -m 755 -d debian/libnss3/usr/lib/i386-linux-gnu debian/libnss3-dev/usr/lib/i386-linux-gnu/pkgconfig install -m 644 -t debian/libnss3/usr/lib/i386-linux-gnu \ /<>/dist/lib/libnss3.so \ /<>/dist/lib/libnssutil3.so \ /<>/dist/lib/libsmime3.so \ /<>/dist/lib/libssl3.so \ /<>/dist/lib/libfreebl3.so \ /<>/dist/lib/libfreeblpriv3.so \ /<>/dist/lib/libsoftokn3.so \ /<>/dist/lib/libnssdbm3.so \ /<>/dist/lib/libnssckbi.so install -m 644 -t debian/libnss3-dev/usr/include/nss \ /<>/dist/public/nss/* install -m 644 -t debian/libnss3-dev/usr/lib/i386-linux-gnu \ /<>/dist/lib/libcrmf.a install -m 644 -t debian/libnss3-dev/usr/lib/i386-linux-gnu/pkgconfig debian/nss.pc install -m 755 -t debian/libnss3-dev/usr/bin debian/nss-config install -m 755 -t debian/libnss3-tools/usr/bin /<>/dist/bin/certutil /<>/dist/bin/chktest /<>/dist/bin/cmsutil /<>/dist/bin/crlutil /<>/dist/bin/derdump /<>/dist/bin/httpserv /<>/dist/bin/modutil /<>/dist/bin/ocspclnt /<>/dist/bin/p7content /<>/dist/bin/p7env /<>/dist/bin/p7sign /<>/dist/bin/p7verify /<>/dist/bin/pk12util /<>/dist/bin/pk1sign /<>/dist/bin/pwdecrypt /<>/dist/bin/rsaperf /<>/dist/bin/selfserv /<>/dist/bin/shlibsign /<>/dist/bin/signtool /<>/dist/bin/signver /<>/dist/bin/ssltap /<>/dist/bin/strsclnt /<>/dist/bin/symkeyutil /<>/dist/bin/tstclnt /<>/dist/bin/vfychain /<>/dist/bin/vfyserv install -m 755 -d /<>/dist/man install -m 644 -t /<>/dist/man nss/doc/nroff/certutil.1 nss/doc/nroff/cmsutil.1 nss/doc/nroff/crlutil.1 nss/doc/nroff/derdump.1 nss/doc/nroff/modutil.1 nss/doc/nroff/pk12util.1 nss/doc/nroff/signtool.1 nss/doc/nroff/signver.1 nss/doc/nroff/ssltap.1 nss/doc/nroff/vfychain.1 nss/doc/nroff/vfyserv.1 # these utilities are too generically-named, so we prefix them with nss- (see http://bugs.debian.org/701141) install -m 755 -T /<>/dist/bin/addbuiltin debian/libnss3-tools/usr/bin/nss-addbuiltin install -m 755 -T /<>/dist/bin/dbtest debian/libnss3-tools/usr/bin/nss-dbtest install -m 755 -T /<>/dist/bin/pp debian/libnss3-tools/usr/bin/nss-pp install -m 644 -T nss/doc/nroff/pp.1 /<>/dist/man/nss-pp.1 make[1]: Leaving directory '/<>' dh_installdocs -a dh_installchangelogs -a dh_installman -a dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a dh_missing -a dh_dwz -a dwz: debian/libnss3/usr/lib/i386-linux-gnu/libnss3.so: DWARF compression not beneficial - old size 1511651 new size 1530006 dwz: debian/libnss3-tools/usr/bin/rsaperf: DWARF compression not beneficial - old size 2056846 new size 2074106 debian/rules override_dh_strip make[1]: Entering directory '/<>' dh_strip umask 022; shlibsign -v -i debian/libnss3/usr/lib/i386-linux-gnu/libsoftokn3.so Library File: debian/libnss3/usr/lib/i386-linux-gnu/libsoftokn3.so Check File: debian/libnss3/usr/lib/i386-linux-gnu/libsoftokn3.chk Library File Size: 408772 bytes key: 32 bytes 3d 1d 34 5a dd c7 98 cd be 51 da 29 2f c0 e1 35 b9 7a 10 fc 9c a8 69 27 be bd 8f ef 0f 51 e2 e7 signature: 32 bytes 56 c9 8d 9a cb f6 ab 14 6d 65 ba 1f dc b8 7d b6 b0 a4 38 4b f0 d2 85 9c 30 e4 3d 66 d8 76 01 b1 moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate an HMAC key ... umask 022; shlibsign -v -i debian/libnss3/usr/lib/i386-linux-gnu/libfreebl3.so Library File: debian/libnss3/usr/lib/i386-linux-gnu/libfreebl3.so Check File: debian/libnss3/usr/lib/i386-linux-gnu/libfreebl3.chk Library File Size: 13752 bytes key: 32 bytes 04 a5 b2 7a 60 7e bd 06 5f 39 b1 35 8b 35 21 bf 92 44 a4 2d 60 a2 ae 68 e5 6d 2a c0 83 c9 4a 72 signature: 32 bytes 5f 6f 7c 9b c7 e1 96 d3 d0 b9 29 75 95 70 ba ea 8c d4 4b 0f 6f 8c 36 19 5b 98 dc 09 f4 14 ad 68 moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate an HMAC key ... umask 022; shlibsign -v -i debian/libnss3/usr/lib/i386-linux-gnu/libfreeblpriv3.so Library File: debian/libnss3/usr/lib/i386-linux-gnu/libfreeblpriv3.so Check File: debian/libnss3/usr/lib/i386-linux-gnu/libfreeblpriv3.chk Library File Size: 808444 bytes key: 32 bytes df 7c 1e 3f 9e ff b7 12 a3 bd 9b b0 31 19 c0 d4 2e 11 6a 5b 84 cb c9 80 eb 2f 8d c3 fd bb 57 42 signature: 32 bytes 3c 5c ef 3b 82 60 7b 19 b3 50 f3 0e 5c 21 b5 c0 c1 36 a3 b6 4e 07 45 65 1e 3e 36 27 c4 12 1d 71 moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate an HMAC key ... umask 022; shlibsign -v -i debian/libnss3/usr/lib/i386-linux-gnu/libnssdbm3.so Library File: debian/libnss3/usr/lib/i386-linux-gnu/libnssdbm3.so Check File: debian/libnss3/usr/lib/i386-linux-gnu/libnssdbm3.chk Library File Size: 214516 bytes key: 32 bytes 42 67 c8 b2 d0 43 98 77 15 87 4f b2 32 bf 6c 70 ca bd 4d 71 56 a5 37 d1 f2 c5 3f fb 70 6d cb d8 signature: 32 bytes af 2f 31 92 14 a2 54 11 13 f3 3b c9 42 a0 98 aa 2a 65 a7 e7 e9 85 b7 aa ea ff 96 b8 80 4e ff 87 moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate an HMAC key ... make[1]: Leaving directory '/<>' debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' dh_makeshlibs -a -- -c4 make[1]: Leaving directory '/<>' dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'libnss3' in '../libnss3_3.90-3_i386.deb'. dpkg-deb: building package 'libnss3-dbgsym' in '../libnss3-dbgsym_3.90-3_i386.deb'. dpkg-deb: building package 'libnss3-tools' in '../libnss3-tools_3.90-3_i386.deb'. dpkg-deb: building package 'libnss3-tools-dbgsym' in '../libnss3-tools-dbgsym_3.90-3_i386.deb'. dpkg-deb: building package 'libnss3-dev' in '../libnss3-dev_3.90-3_i386.deb'. dpkg-genbuildinfo --build=any -O../nss_3.90-3_i386.buildinfo dpkg-genchanges --build=any -O../nss_3.90-3_i386.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2023-06-24T22:23:02Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ nss_3.90-3_i386.changes: ------------------------ Format: 1.8 Date: Fri, 23 Jun 2023 08:01:22 +0900 Source: nss Binary: libnss3 libnss3-dbgsym libnss3-dev libnss3-tools libnss3-tools-dbgsym Built-For-Profiles: cross nocheck Architecture: i386 Version: 2:3.90-3 Distribution: unstable Urgency: medium Maintainer: Maintainers of Mozilla-related packages Changed-By: Mike Hommey Description: libnss3 - Network Security Service libraries libnss3-dev - Development files for the Network Security Service libraries libnss3-tools - Network Security Service tools Closes: 1038889 Changes: nss (2:3.90-3) unstable; urgency=medium . * nss/lib/freebl/Makefile: Disable vale curve25519 code. It doesn't support CPUs older than Broadwell or Ryzen. bz#1839975. Closes: #1038889. Checksums-Sha1: 87beeff26d6ed7298d9240144e9c09e9b19658f9 3904912 libnss3-dbgsym_3.90-3_i386.deb bb3365a67855adb7d31b61b6eebe28bf35802392 248764 libnss3-dev_3.90-3_i386.deb c76423d1bc251cb73efb716e19dc0be4b87c7a0c 4732060 libnss3-tools-dbgsym_3.90-3_i386.deb 61c7085dd709dd626fff35797e885b6ce7b65d78 1146016 libnss3-tools_3.90-3_i386.deb 597dcaa4c5a5cd209daf35d9431feea438d16e56 1441520 libnss3_3.90-3_i386.deb aa8b865be06b9e9b42b79afa1c4a68f51aec42d3 6172 nss_3.90-3_i386.buildinfo Checksums-Sha256: 29d7db92e33fe6c9e416b1c7e89b7c3e286914cf2b822f8406f8f207fc17cce3 3904912 libnss3-dbgsym_3.90-3_i386.deb 19dd8cea3859290468b6032beaf93713be8bd3a4cf43c10ceef0de9c81bd2765 248764 libnss3-dev_3.90-3_i386.deb 36222d3661b07fecf06e537dfb35f3fef6d90b18e44d6563f6dcc8ba3b8e1df8 4732060 libnss3-tools-dbgsym_3.90-3_i386.deb 94fc62113d5a8e7800a73f20f3939539063039ff0f4cb72b340770e991f73c34 1146016 libnss3-tools_3.90-3_i386.deb a21985ceea2b63f38a4f77acf610f3deab3f462acb9540d0585ea0720ab427d3 1441520 libnss3_3.90-3_i386.deb 9dcd4454355344abf42e050a370f75b47fc2c9676d8fc4182bae37049d24ceeb 6172 nss_3.90-3_i386.buildinfo Files: f6c47704037ba668e623a752d4cf489b 3904912 debug optional libnss3-dbgsym_3.90-3_i386.deb 179b6a18c812a68b2333ffd4af43f519 248764 libdevel optional libnss3-dev_3.90-3_i386.deb b91b3292f642afc082feb85884011f2f 4732060 debug optional libnss3-tools-dbgsym_3.90-3_i386.deb 8326138a1f79e5011ce2c0470ae06a4b 1146016 admin optional libnss3-tools_3.90-3_i386.deb 2ecaa20faebb11c33c3f3c2a200e45f3 1441520 libs optional libnss3_3.90-3_i386.deb 8a574d554cc724993e8b0200074299d5 6172 libs optional nss_3.90-3_i386.buildinfo +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: nss Binary: libnss3 libnss3-dbgsym libnss3-dev libnss3-tools libnss3-tools-dbgsym Architecture: i386 Version: 2:3.90-3 Checksums-Md5: f6c47704037ba668e623a752d4cf489b 3904912 libnss3-dbgsym_3.90-3_i386.deb 179b6a18c812a68b2333ffd4af43f519 248764 libnss3-dev_3.90-3_i386.deb b91b3292f642afc082feb85884011f2f 4732060 libnss3-tools-dbgsym_3.90-3_i386.deb 8326138a1f79e5011ce2c0470ae06a4b 1146016 libnss3-tools_3.90-3_i386.deb 2ecaa20faebb11c33c3f3c2a200e45f3 1441520 libnss3_3.90-3_i386.deb Checksums-Sha1: 87beeff26d6ed7298d9240144e9c09e9b19658f9 3904912 libnss3-dbgsym_3.90-3_i386.deb bb3365a67855adb7d31b61b6eebe28bf35802392 248764 libnss3-dev_3.90-3_i386.deb c76423d1bc251cb73efb716e19dc0be4b87c7a0c 4732060 libnss3-tools-dbgsym_3.90-3_i386.deb 61c7085dd709dd626fff35797e885b6ce7b65d78 1146016 libnss3-tools_3.90-3_i386.deb 597dcaa4c5a5cd209daf35d9431feea438d16e56 1441520 libnss3_3.90-3_i386.deb Checksums-Sha256: 29d7db92e33fe6c9e416b1c7e89b7c3e286914cf2b822f8406f8f207fc17cce3 3904912 libnss3-dbgsym_3.90-3_i386.deb 19dd8cea3859290468b6032beaf93713be8bd3a4cf43c10ceef0de9c81bd2765 248764 libnss3-dev_3.90-3_i386.deb 36222d3661b07fecf06e537dfb35f3fef6d90b18e44d6563f6dcc8ba3b8e1df8 4732060 libnss3-tools-dbgsym_3.90-3_i386.deb 94fc62113d5a8e7800a73f20f3939539063039ff0f4cb72b340770e991f73c34 1146016 libnss3-tools_3.90-3_i386.deb a21985ceea2b63f38a4f77acf610f3deab3f462acb9540d0585ea0720ab427d3 1441520 libnss3_3.90-3_i386.deb Build-Origin: Debian Build-Architecture: arm64 Build-Date: Sat, 24 Jun 2023 22:23:01 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs Installed-Build-Depends: autoconf (= 2.71-3), automake (= 1:1.16.5-1.3), autopoint (= 0.21-12), autotools-dev (= 20220109.1), base-files (= 13), base-passwd (= 3.6.1), bash (= 5.2.15-2+b2), binutils (= 2.40.50.20230622-1), binutils-aarch64-linux-gnu (= 2.40.50.20230622-1), binutils-common (= 2.40.50.20230622-1), bsdextrautils (= 2.38.1-5+b1), bsdutils (= 1:2.38.1-5+b1), build-essential (= 12.10), bzip2 (= 1.0.8-5+b1), coreutils (= 9.1-1), cpp (= 4:12.3.0-1), cpp-12 (= 12.3.0-4), dash (= 0.5.12-6), debconf (= 1.5.82), debhelper (= 13.11.4), debianutils (= 5.7-0.4), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.13.1-1), diffutils (= 1:3.8-4), dpkg (= 1.21.22), dpkg-dev (= 1.21.22), dwz (= 0.15-1), file (= 1:5.44-3), findutils (= 4.9.0-4), g++ (= 4:12.3.0-1), g++-12 (= 12.3.0-4), gcc (= 4:12.3.0-1), gcc-12 (= 12.3.0-4), gcc-12-base (= 12.3.0-4), gcc-13-base (= 13.1.0-6), gettext (= 0.21-12), gettext-base (= 0.21-12), grep (= 3.8-5), groff-base (= 1.22.4-10), gzip (= 1.12-1), hostname (= 3.23+nmu1), init-system-helpers (= 1.65.2), intltool-debian (= 0.35.0+20060710.6), libacl1 (= 2.3.1-3), libarchive-zip-perl (= 1.68-1), libasan8 (= 13.1.0-6), libatomic1 (= 13.1.0-6), libattr1 (= 1:2.5.1-4), libaudit-common (= 1:3.0.9-1), libaudit1 (= 1:3.0.9-1), libbinutils (= 2.40.50.20230622-1), libblkid1 (= 2.38.1-5+b1), libbz2-1.0 (= 1.0.8-5+b1), libc-bin (= 2.36-9), libc-dev-bin (= 2.36-9), libc6 (= 2.36-9), libc6-dev (= 2.36-9), libcap-ng0 (= 0.8.3-1+b3), libcap2 (= 1:2.66-4), libcc1-0 (= 13.1.0-6), libcom-err2 (= 1.47.0-2), libcrypt-dev (= 1:4.4.35-1), libcrypt1 (= 1:4.4.35-1), libctf-nobfd0 (= 2.40.50.20230622-1), libctf0 (= 2.40.50.20230622-1), libdb5.3 (= 5.3.28+dfsg2-1), libdebconfclient0 (= 0.270), libdebhelper-perl (= 13.11.4), libdpkg-perl (= 1.21.22), libelf1 (= 0.188-2.1), libfile-find-rule-perl (= 0.34-3), libfile-stripnondeterminism-perl (= 1.13.1-1), libgcc-12-dev (= 12.3.0-4), libgcc-s1 (= 13.1.0-6), libgcrypt20 (= 1.10.2-2), libgdbm-compat4 (= 1.23-3), libgdbm6 (= 1.23-3), libgmp10 (= 2:6.2.1+dfsg1-1.1), libgomp1 (= 13.1.0-6), libgpg-error0 (= 1.46-1), libgprofng0 (= 2.40.50.20230622-1), libgssapi-krb5-2 (= 1.20.1-2), libhwasan0 (= 13.1.0-6), libicu72 (= 72.1-3), libisl23 (= 0.26-3), libitm1 (= 13.1.0-6), libjansson4 (= 2.14-2), libk5crypto3 (= 1.20.1-2), libkeyutils1 (= 1.6.3-2), libkrb5-3 (= 1.20.1-2), libkrb5support0 (= 1.20.1-2), liblsan0 (= 13.1.0-6), liblz4-1 (= 1.9.4-1), liblzma5 (= 5.4.1-0.2), libmagic-mgc (= 1:5.44-3), libmagic1 (= 1:5.44-3), libmd0 (= 1.1.0-1), libmount1 (= 2.38.1-5+b1), libmpc3 (= 1.3.1-1), libmpfr6 (= 4.2.0-1), libnsl-dev (= 1.3.0-2), libnsl2 (= 1.3.0-2), libnspr4 (= 2:4.35-1.1), libnspr4-dev (= 2:4.35-1.1), libnss3 (= 2:3.90-3), libnss3-tools (= 2:3.90-3), libnumber-compare-perl (= 0.03-3), libpam-modules (= 1.5.2-6), libpam-modules-bin (= 1.5.2-6), libpam-runtime (= 1.5.2-6), libpam0g (= 1.5.2-6), libpcre2-8-0 (= 10.42-1), libperl5.36 (= 5.36.0-7), libpipeline1 (= 1.5.7-1), libseccomp2 (= 2.5.4-1+b3), libselinux1 (= 3.4-1+b6), libsmartcols1 (= 2.38.1-5+b1), libsqlite3-0 (= 3.40.1-2), libsqlite3-dev (= 3.40.1-2), libssl3 (= 3.0.9-1), libstdc++-12-dev (= 12.3.0-4), libstdc++6 (= 13.1.0-6), libsub-override-perl (= 0.09-4), libsystemd0 (= 253-3), libtext-glob-perl (= 0.11-3), libtinfo6 (= 6.4-4), libtirpc-common (= 1.3.3+ds-1), libtirpc-dev (= 1.3.3+ds-1), libtirpc3 (= 1.3.3+ds-1), libtool (= 2.4.7-5), libtsan2 (= 13.1.0-6), libubsan1 (= 13.1.0-6), libuchardet0 (= 0.0.7-1), libudev1 (= 253-3), libunistring2 (= 1.0-2), libuuid1 (= 2.38.1-5+b1), libxml2 (= 2.9.14+dfsg-1.2), libzstd1 (= 1.5.4+dfsg2-5), linux-libc-dev (= 6.3.7-1), login (= 1:4.13+dfsg1-1+b1), m4 (= 1.4.19-3), make (= 4.3-4.1), man-db (= 2.11.2-2), mawk (= 1.3.4.20230525-1), ncurses-base (= 6.4-4), ncurses-bin (= 6.4-4), patch (= 2.7.6-7), perl (= 5.36.0-7), perl-base (= 5.36.0-7), perl-modules-5.36 (= 5.36.0-7), po-debconf (= 1.0.21+nmu1), rpcsvc-proto (= 1.4.3-1), sed (= 4.9-1), sensible-utils (= 0.0.20), sysvinit-utils (= 3.06-4), tar (= 1.34+dfsg-1.2), usrmerge (= 35), util-linux (= 2.38.1-5+b1), util-linux-extra (= 2.38.1-5+b1), xz-utils (= 5.4.1-0.2), zlib1g (= 1:1.2.13.dfsg-1), zlib1g-dev (= 1:1.2.13.dfsg-1) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_GB.UTF-8" LC_ALL="C.UTF-8" LC_COLLATE="C.UTF-8" SOURCE_DATE_EPOCH="1687474882" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libnss3-dbgsym_3.90-3_i386.deb ------------------------------ new Debian package, version 2.0. size 3904912 bytes: control archive=1012 bytes. 718 bytes, 13 lines control 1036 bytes, 10 lines md5sums Package: libnss3-dbgsym Source: nss Version: 2:3.90-3 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Maintainers of Mozilla-related packages Installed-Size: 4260 Depends: libnss3 (= 2:3.90-3) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libnss3 Build-Ids: 1728ec194d92a71e61634452bb328a34a694afed 3214b4c1e40d257314d832a4a39d96ea602b9018 429d4a480754aeab7cc22a4dd0919c9b985d8d3e 4cb02d9e4ad68ae8d0fbaf32c3fdb0199c36d756 588eab2cafea81cc9c509ef219448f2baced2454 77fe40891172b31add5de399b453e03da613c43b 97fc1b244d2b916fc1cc80c4f6d003306819d677 ae385cebb8ab63b90a6915363c9e4cc5839c97c9 d34a49692549e305229d8f21c1f1cbf77ec1845a drwxr-xr-x root/root 0 2023-06-22 23:01 ./ drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/ drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/ drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/17/ -rw-r--r-- root/root 175112 2023-06-22 23:01 ./usr/lib/debug/.build-id/17/28ec194d92a71e61634452bb328a34a694afed.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/32/ -rw-r--r-- root/root 1477168 2023-06-22 23:01 ./usr/lib/debug/.build-id/32/14b4c1e40d257314d832a4a39d96ea602b9018.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/42/ -rw-r--r-- root/root 14784 2023-06-22 23:01 ./usr/lib/debug/.build-id/42/9d4a480754aeab7cc22a4dd0919c9b985d8d3e.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/4c/ -rw-r--r-- root/root 262752 2023-06-22 23:01 ./usr/lib/debug/.build-id/4c/b02d9e4ad68ae8d0fbaf32c3fdb0199c36d756.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/58/ -rw-r--r-- root/root 157600 2023-06-22 23:01 ./usr/lib/debug/.build-id/58/8eab2cafea81cc9c509ef219448f2baced2454.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/77/ -rw-r--r-- root/root 1064640 2023-06-22 23:01 ./usr/lib/debug/.build-id/77/fe40891172b31add5de399b453e03da613c43b.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/97/ -rw-r--r-- root/root 477804 2023-06-22 23:01 ./usr/lib/debug/.build-id/97/fc1b244d2b916fc1cc80c4f6d003306819d677.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/ae/ -rw-r--r-- root/root 255128 2023-06-22 23:01 ./usr/lib/debug/.build-id/ae/385cebb8ab63b90a6915363c9e4cc5839c97c9.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/d3/ -rw-r--r-- root/root 397200 2023-06-22 23:01 ./usr/lib/debug/.build-id/d3/4a49692549e305229d8f21c1f1cbf77ec1845a.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.dwz/i386-linux-gnu/ -rw-r--r-- root/root 54476 2023-06-22 23:01 ./usr/lib/debug/.dwz/i386-linux-gnu/libnss3.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/share/ drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-06-22 23:01 ./usr/share/doc/libnss3-dbgsym -> libnss3 libnss3-dev_3.90-3_i386.deb --------------------------- new Debian package, version 2.0. size 248764 bytes: control archive=3332 bytes. 837 bytes, 20 lines control 6419 bytes, 107 lines md5sums Package: libnss3-dev Source: nss Version: 2:3.90-3 Architecture: i386 Maintainer: Maintainers of Mozilla-related packages Installed-Size: 1418 Depends: libnss3 (= 2:3.90-3), libnspr4-dev (>= 4.6.6-1) Breaks: libxmlsec1-dev (<< 1.2.33-1~) Section: libdevel Priority: optional Multi-Arch: same Homepage: https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS Description: Development files for the Network Security Service libraries This is a set of libraries designed to support cross-platform development of security-enabled client and server applications. It can support SSLv2 and v4, TLS, PKCS #5, #7, #11, #12, S/MIME, X.509 v3 certificates and other security standards. . Install this package if you wish to develop your own programs using the Network Security Service Libraries. drwxr-xr-x root/root 0 2023-06-22 23:01 ./ drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/ drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/bin/ -rwxr-xr-x root/root 2425 2023-06-22 23:01 ./usr/bin/nss-config drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/include/ drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/include/nss/ -rw-r--r-- root/root 1154 2023-06-22 23:01 ./usr/include/nss/base64.h -rw-r--r-- root/root 14101 2023-06-22 23:01 ./usr/include/nss/blapit.h -rw-r--r-- root/root 61401 2023-06-22 23:01 ./usr/include/nss/cert.h -rw-r--r-- root/root 3202 2023-06-22 23:01 ./usr/include/nss/certdb.h -rw-r--r-- root/root 48444 2023-06-22 23:01 ./usr/include/nss/certt.h -rw-r--r-- root/root 2467 2023-06-22 23:01 ./usr/include/nss/ciferfam.h -rw-r--r-- root/root 43207 2023-06-22 23:01 ./usr/include/nss/cmmf.h -rw-r--r-- root/root 2303 2023-06-22 23:01 ./usr/include/nss/cmmft.h -rw-r--r-- root/root 39764 2023-06-22 23:01 ./usr/include/nss/cms.h -rw-r--r-- root/root 908 2023-06-22 23:01 ./usr/include/nss/cmsreclist.h -rw-r--r-- root/root 17273 2023-06-22 23:01 ./usr/include/nss/cmst.h -rw-r--r-- root/root 64432 2023-06-22 23:01 ./usr/include/nss/crmf.h -rw-r--r-- root/root 5457 2023-06-22 23:01 ./usr/include/nss/crmft.h -rw-r--r-- root/root 18297 2023-06-22 23:01 ./usr/include/nss/cryptohi.h -rw-r--r-- root/root 426 2023-06-22 23:01 ./usr/include/nss/cryptoht.h -rw-r--r-- root/root 388 2023-06-22 23:01 ./usr/include/nss/eccutil.h -rw-r--r-- root/root 6923 2023-06-22 23:01 ./usr/include/nss/ecl-exp.h -rw-r--r-- root/root 1693 2023-06-22 23:01 ./usr/include/nss/hasht.h -rw-r--r-- root/root 1964 2023-06-22 23:01 ./usr/include/nss/jar-ds.h -rw-r--r-- root/root 10128 2023-06-22 23:01 ./usr/include/nss/jar.h -rw-r--r-- root/root 1704 2023-06-22 23:01 ./usr/include/nss/jarfile.h -rw-r--r-- root/root 425 2023-06-22 23:01 ./usr/include/nss/key.h -rw-r--r-- root/root 8602 2023-06-22 23:01 ./usr/include/nss/keyhi.h -rw-r--r-- root/root 431 2023-06-22 23:01 ./usr/include/nss/keyt.h -rw-r--r-- root/root 7026 2023-06-22 23:01 ./usr/include/nss/keythi.h -rw-r--r-- root/root 2308 2023-06-22 23:01 ./usr/include/nss/lowkeyi.h -rw-r--r-- root/root 2895 2023-06-22 23:01 ./usr/include/nss/lowkeyti.h -rw-r--r-- root/root 15411 2023-06-22 23:01 ./usr/include/nss/nss.h -rw-r--r-- root/root 3248 2023-06-22 23:01 ./usr/include/nss/nssb64.h -rw-r--r-- root/root 466 2023-06-22 23:01 ./usr/include/nss/nssb64t.h -rw-r--r-- root/root 6672 2023-06-22 23:01 ./usr/include/nss/nssbase.h -rw-r--r-- root/root 2670 2023-06-22 23:01 ./usr/include/nss/nssbaset.h -rw-r--r-- root/root 42205 2023-06-22 23:01 ./usr/include/nss/nssck.api -rw-r--r-- root/root 2504 2023-06-22 23:01 ./usr/include/nss/nssckbi.h -rw-r--r-- root/root 320 2023-06-22 23:01 ./usr/include/nss/nssckepv.h -rw-r--r-- root/root 327 2023-06-22 23:01 ./usr/include/nss/nssckft.h -rw-r--r-- root/root 7235 2023-06-22 23:01 ./usr/include/nss/nssckfw.h -rw-r--r-- root/root 17113 2023-06-22 23:01 ./usr/include/nss/nssckfwc.h -rw-r--r-- root/root 2034 2023-06-22 23:01 ./usr/include/nss/nssckfwt.h -rw-r--r-- root/root 314 2023-06-22 23:01 ./usr/include/nss/nssckg.h -rw-r--r-- root/root 64748 2023-06-22 23:01 ./usr/include/nss/nssckmdt.h -rw-r--r-- root/root 366 2023-06-22 23:01 ./usr/include/nss/nssckt.h -rw-r--r-- root/root 5923 2023-06-22 23:01 ./usr/include/nss/nssilckt.h -rw-r--r-- root/root 7743 2023-06-22 23:01 ./usr/include/nss/nssilock.h -rw-r--r-- root/root 380 2023-06-22 23:01 ./usr/include/nss/nsslocks.h -rw-r--r-- root/root 1297 2023-06-22 23:01 ./usr/include/nss/nsslowhash.h -rw-r--r-- root/root 5047 2023-06-22 23:01 ./usr/include/nss/nssrwlk.h -rw-r--r-- root/root 535 2023-06-22 23:01 ./usr/include/nss/nssrwlkt.h -rw-r--r-- root/root 966 2023-06-22 23:01 ./usr/include/nss/nssutil.h -rw-r--r-- root/root 28871 2023-06-22 23:01 ./usr/include/nss/ocsp.h -rw-r--r-- root/root 12511 2023-06-22 23:01 ./usr/include/nss/ocspt.h -rw-r--r-- root/root 9464 2023-06-22 23:01 ./usr/include/nss/p12.h -rw-r--r-- root/root 755 2023-06-22 23:01 ./usr/include/nss/p12plcy.h -rw-r--r-- root/root 4570 2023-06-22 23:01 ./usr/include/nss/p12t.h -rw-r--r-- root/root 494 2023-06-22 23:01 ./usr/include/nss/pk11func.h -rw-r--r-- root/root 1862 2023-06-22 23:01 ./usr/include/nss/pk11hpke.h -rw-r--r-- root/root 6584 2023-06-22 23:01 ./usr/include/nss/pk11pqg.h -rw-r--r-- root/root 10386 2023-06-22 23:01 ./usr/include/nss/pk11priv.h -rw-r--r-- root/root 58725 2023-06-22 23:01 ./usr/include/nss/pk11pub.h -rw-r--r-- root/root 731 2023-06-22 23:01 ./usr/include/nss/pk11sdr.h -rw-r--r-- root/root 8022 2023-06-22 23:01 ./usr/include/nss/pkcs11.h -rw-r--r-- root/root 31818 2023-06-22 23:01 ./usr/include/nss/pkcs11f.h -rw-r--r-- root/root 26681 2023-06-22 23:01 ./usr/include/nss/pkcs11n.h -rw-r--r-- root/root 869 2023-06-22 23:01 ./usr/include/nss/pkcs11p.h -rw-r--r-- root/root 88681 2023-06-22 23:01 ./usr/include/nss/pkcs11t.h -rw-r--r-- root/root 709 2023-06-22 23:01 ./usr/include/nss/pkcs11u.h -rw-r--r-- root/root 3065 2023-06-22 23:01 ./usr/include/nss/pkcs11uri.h -rw-r--r-- root/root 1408 2023-06-22 23:01 ./usr/include/nss/pkcs12.h -rw-r--r-- root/root 11213 2023-06-22 23:01 ./usr/include/nss/pkcs12t.h -rw-r--r-- root/root 1202 2023-06-22 23:01 ./usr/include/nss/pkcs1sig.h -rw-r--r-- root/root 9209 2023-06-22 23:01 ./usr/include/nss/pkcs7t.h -rw-r--r-- root/root 3083 2023-06-22 23:01 ./usr/include/nss/portreg.h -rw-r--r-- root/root 3839 2023-06-22 23:01 ./usr/include/nss/preenc.h -rw-r--r-- root/root 13214 2023-06-22 23:01 ./usr/include/nss/secasn1.h -rw-r--r-- root/root 10916 2023-06-22 23:01 ./usr/include/nss/secasn1t.h -rw-r--r-- root/root 2163 2023-06-22 23:01 ./usr/include/nss/seccomon.h -rw-r--r-- root/root 6057 2023-06-22 23:01 ./usr/include/nss/secder.h -rw-r--r-- root/root 3969 2023-06-22 23:01 ./usr/include/nss/secdert.h -rw-r--r-- root/root 3369 2023-06-22 23:01 ./usr/include/nss/secdig.h -rw-r--r-- root/root 622 2023-06-22 23:01 ./usr/include/nss/secdigt.h -rw-r--r-- root/root 11518 2023-06-22 23:01 ./usr/include/nss/secerr.h -rw-r--r-- root/root 1787 2023-06-22 23:01 ./usr/include/nss/sechash.h -rw-r--r-- root/root 4772 2023-06-22 23:01 ./usr/include/nss/secitem.h -rw-r--r-- root/root 7163 2023-06-22 23:01 ./usr/include/nss/secmime.h -rw-r--r-- root/root 8191 2023-06-22 23:01 ./usr/include/nss/secmod.h -rw-r--r-- root/root 16563 2023-06-22 23:01 ./usr/include/nss/secmodt.h -rw-r--r-- root/root 5043 2023-06-22 23:01 ./usr/include/nss/secoid.h -rw-r--r-- root/root 19547 2023-06-22 23:01 ./usr/include/nss/secoidt.h -rw-r--r-- root/root 2099 2023-06-22 23:01 ./usr/include/nss/secpkcs5.h -rw-r--r-- root/root 25439 2023-06-22 23:01 ./usr/include/nss/secpkcs7.h -rw-r--r-- root/root 14698 2023-06-22 23:01 ./usr/include/nss/secport.h -rw-r--r-- root/root 816 2023-06-22 23:01 ./usr/include/nss/shsign.h -rw-r--r-- root/root 5695 2023-06-22 23:01 ./usr/include/nss/smime.h -rw-r--r-- root/root 75458 2023-06-22 23:01 ./usr/include/nss/ssl.h -rw-r--r-- root/root 16339 2023-06-22 23:01 ./usr/include/nss/sslerr.h -rw-r--r-- root/root 55645 2023-06-22 23:01 ./usr/include/nss/sslexp.h -rw-r--r-- root/root 14472 2023-06-22 23:01 ./usr/include/nss/sslproto.h -rw-r--r-- root/root 20847 2023-06-22 23:01 ./usr/include/nss/sslt.h -rw-r--r-- root/root 1618 2023-06-22 23:01 ./usr/include/nss/utilmodt.h -rw-r--r-- root/root 3527 2023-06-22 23:01 ./usr/include/nss/utilpars.h -rw-r--r-- root/root 3424 2023-06-22 23:01 ./usr/include/nss/utilparst.h -rw-r--r-- root/root 8776 2023-06-22 23:01 ./usr/include/nss/utilrename.h drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/ drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/i386-linux-gnu/ -rw-r--r-- root/root 136132 2023-06-22 23:01 ./usr/lib/i386-linux-gnu/libcrmf.a drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/i386-linux-gnu/pkgconfig/ -rw-r--r-- root/root 271 2023-06-22 23:01 ./usr/lib/i386-linux-gnu/pkgconfig/nss.pc drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/share/ drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/share/doc/libnss3-dev/ -rw-r--r-- root/root 2918 2023-06-22 23:01 ./usr/share/doc/libnss3-dev/changelog.Debian.gz -rw-r--r-- root/root 4058 2021-11-02 02:08 ./usr/share/doc/libnss3-dev/copyright libnss3-tools-dbgsym_3.90-3_i386.deb ------------------------------------ new Debian package, version 2.0. size 4732060 bytes: control archive=1916 bytes. 1539 bytes, 12 lines control 3162 bytes, 30 lines md5sums Package: libnss3-tools-dbgsym Source: nss Version: 2:3.90-3 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Maintainers of Mozilla-related packages Installed-Size: 5406 Depends: libnss3-tools (= 2:3.90-3) Section: debug Priority: optional Description: debug symbols for libnss3-tools Build-Ids: 1e9194845ab7f124d15e39d96b4a0d9af05450bd 30b811215bae68774676d76cfdc1fc7845347f77 33e2dad181d263955bbdb11a0efa95a5b618e3cf 340699574570aaa205f63c0646bdd9ca9a18bacd 5b15652cbc9004200cebc9eb4b876b5cccea3546 5db566f131e28d09326bbefed4efb65adb535268 5ef64e7eeeb4837250b97d138c7e4e4d38e61709 6a94ec4b8fe731da68e374355eb612e16ff9c9f6 6d70edc06289020a976a41b0d3eb9f14963f6068 6ea4c7fde3335e8f74282e411522cdef174e44d1 7640f3d6febdfbb6c0de85f762f9456751dfc7b0 7c6961e166ec816f3cc643a46570cdcee11499ef 7dfb8df64b3e48974fc73541e45acad12ccef2b3 8964ba2612af735a6e23466892a3a0202d02e167 8e3a3f129b79ce8c83c7d35db5b5ef182b3a258c 9603d4c181060c7f41dbf4c4ffe2e91a07901020 9641a50b49eb3d9e881ad10730e689d68f1031fc a54ced389f9ecec616c95b930972b5bfad22353c aeeb7413b7f331df7e504994b9cf2bed19b05308 b74aefdff329373b653a2e397d7ff0b5f47996c5 c887497c5281f5bcbc4a3f085e0b5b67d4d69e76 cd4c3fac697af2921a89cccfdce5a188a3d52f24 cdbd6a9a3f2556c13a681ee9c7c16bf8fbcb289e d223e89e1012bb5c724dadf166057d0398edb05d da226d6cfcbdb19cd5380ec11a18a7f3872d7edb e6393d9b09564f877aba99511e2a3478ed6c7e5a ea75224f46303a1a9716385fa561f02ac7ce0cac f533addc928ba27c4b368f53c252f1ad5f12bcc9 fd813eb595199a441035e6729f3369574163c024 drwxr-xr-x root/root 0 2023-06-22 23:01 ./ drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/ drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/ drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/1e/ -rw-r--r-- root/root 103128 2023-06-22 23:01 ./usr/lib/debug/.build-id/1e/9194845ab7f124d15e39d96b4a0d9af05450bd.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/30/ -rw-r--r-- root/root 114976 2023-06-22 23:01 ./usr/lib/debug/.build-id/30/b811215bae68774676d76cfdc1fc7845347f77.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/33/ -rw-r--r-- root/root 119064 2023-06-22 23:01 ./usr/lib/debug/.build-id/33/e2dad181d263955bbdb11a0efa95a5b618e3cf.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/34/ -rw-r--r-- root/root 103528 2023-06-22 23:01 ./usr/lib/debug/.build-id/34/0699574570aaa205f63c0646bdd9ca9a18bacd.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/5b/ -rw-r--r-- root/root 117996 2023-06-22 23:01 ./usr/lib/debug/.build-id/5b/15652cbc9004200cebc9eb4b876b5cccea3546.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/5d/ -rw-r--r-- root/root 100672 2023-06-22 23:01 ./usr/lib/debug/.build-id/5d/b566f131e28d09326bbefed4efb65adb535268.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/5e/ -rw-r--r-- root/root 106984 2023-06-22 23:01 ./usr/lib/debug/.build-id/5e/f64e7eeeb4837250b97d138c7e4e4d38e61709.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/6a/ -rw-r--r-- root/root 199100 2023-06-22 23:01 ./usr/lib/debug/.build-id/6a/94ec4b8fe731da68e374355eb612e16ff9c9f6.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/6d/ -rw-r--r-- root/root 127476 2023-06-22 23:01 ./usr/lib/debug/.build-id/6d/70edc06289020a976a41b0d3eb9f14963f6068.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/6e/ -rw-r--r-- root/root 99252 2023-06-22 23:01 ./usr/lib/debug/.build-id/6e/a4c7fde3335e8f74282e411522cdef174e44d1.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/76/ -rw-r--r-- root/root 115112 2023-06-22 23:01 ./usr/lib/debug/.build-id/76/40f3d6febdfbb6c0de85f762f9456751dfc7b0.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/7c/ -rw-r--r-- root/root 64212 2023-06-22 23:01 ./usr/lib/debug/.build-id/7c/6961e166ec816f3cc643a46570cdcee11499ef.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/7d/ -rw-r--r-- root/root 2087020 2023-06-22 23:01 ./usr/lib/debug/.build-id/7d/fb8df64b3e48974fc73541e45acad12ccef2b3.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/89/ -rw-r--r-- root/root 145300 2023-06-22 23:01 ./usr/lib/debug/.build-id/89/64ba2612af735a6e23466892a3a0202d02e167.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/8e/ -rw-r--r-- root/root 106276 2023-06-22 23:01 ./usr/lib/debug/.build-id/8e/3a3f129b79ce8c83c7d35db5b5ef182b3a258c.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/96/ -rw-r--r-- root/root 102612 2023-06-22 23:01 ./usr/lib/debug/.build-id/96/03d4c181060c7f41dbf4c4ffe2e91a07901020.debug -rw-r--r-- root/root 208496 2023-06-22 23:01 ./usr/lib/debug/.build-id/96/41a50b49eb3d9e881ad10730e689d68f1031fc.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/a5/ -rw-r--r-- root/root 111760 2023-06-22 23:01 ./usr/lib/debug/.build-id/a5/4ced389f9ecec616c95b930972b5bfad22353c.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/ae/ -rw-r--r-- root/root 100172 2023-06-22 23:01 ./usr/lib/debug/.build-id/ae/eb7413b7f331df7e504994b9cf2bed19b05308.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/b7/ -rw-r--r-- root/root 119532 2023-06-22 23:01 ./usr/lib/debug/.build-id/b7/4aefdff329373b653a2e397d7ff0b5f47996c5.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/c8/ -rw-r--r-- root/root 117916 2023-06-22 23:01 ./usr/lib/debug/.build-id/c8/87497c5281f5bcbc4a3f085e0b5b67d4d69e76.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/cd/ -rw-r--r-- root/root 192200 2023-06-22 23:01 ./usr/lib/debug/.build-id/cd/4c3fac697af2921a89cccfdce5a188a3d52f24.debug -rw-r--r-- root/root 23576 2023-06-22 23:01 ./usr/lib/debug/.build-id/cd/bd6a9a3f2556c13a681ee9c7c16bf8fbcb289e.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/d2/ -rw-r--r-- root/root 108488 2023-06-22 23:01 ./usr/lib/debug/.build-id/d2/23e89e1012bb5c724dadf166057d0398edb05d.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/da/ -rw-r--r-- root/root 141096 2023-06-22 23:01 ./usr/lib/debug/.build-id/da/226d6cfcbdb19cd5380ec11a18a7f3872d7edb.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/e6/ -rw-r--r-- root/root 127092 2023-06-22 23:01 ./usr/lib/debug/.build-id/e6/393d9b09564f877aba99511e2a3478ed6c7e5a.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/ea/ -rw-r--r-- root/root 102428 2023-06-22 23:01 ./usr/lib/debug/.build-id/ea/75224f46303a1a9716385fa561f02ac7ce0cac.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/f5/ -rw-r--r-- root/root 136148 2023-06-22 23:01 ./usr/lib/debug/.build-id/f5/33addc928ba27c4b368f53c252f1ad5f12bcc9.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.build-id/fd/ -rw-r--r-- root/root 102828 2023-06-22 23:01 ./usr/lib/debug/.build-id/fd/813eb595199a441035e6729f3369574163c024.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/debug/.dwz/i386-linux-gnu/ -rw-r--r-- root/root 76280 2023-06-22 23:01 ./usr/lib/debug/.dwz/i386-linux-gnu/libnss3-tools.debug drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/share/ drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-06-22 23:01 ./usr/share/doc/libnss3-tools-dbgsym -> libnss3-tools libnss3-tools_3.90-3_i386.deb ----------------------------- new Debian package, version 2.0. size 1146016 bytes: control archive=1956 bytes. 1041 bytes, 22 lines control 2421 bytes, 43 lines md5sums Package: libnss3-tools Source: nss Version: 2:3.90-3 Architecture: i386 Maintainer: Maintainers of Mozilla-related packages Installed-Size: 5548 Depends: libc6 (>= 2.34), libnspr4 (>= 2:4.34), libnss3 (>= 2:3.82), zlib1g (>= 1:1.1.4) Section: admin Priority: optional Homepage: http://www.mozilla.org/projects/security/pki/nss/tools/ Description: Network Security Service tools This is a set of tools on top of the Network Security Service libraries. This package includes: * certutil: manages certificate and key databases (cert7.db and key3.db) * modutil: manages the database of PKCS11 modules (secmod.db) * pk12util: imports/exports keys and certificates between the cert/key databases and files in PKCS12 format. * shlibsign: creates .chk files for use in FIPS mode. * signtool: creates digitally-signed jar archives containing files and/or code. * ssltap: proxy requests for an SSL server and display the contents of the messages exchanged between the client and server. drwxr-xr-x root/root 0 2023-06-22 23:01 ./ drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/ drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/bin/ -rwxr-xr-x root/root 210744 2023-06-22 23:01 ./usr/bin/certutil -rwxr-xr-x root/root 75252 2023-06-22 23:01 ./usr/bin/chktest -rwxr-xr-x root/root 124468 2023-06-22 23:01 ./usr/bin/cmsutil -rwxr-xr-x root/root 140856 2023-06-22 23:01 ./usr/bin/crlutil -rwxr-xr-x root/root 108084 2023-06-22 23:01 ./usr/bin/derdump -rwxr-xr-x root/root 116284 2023-06-22 23:01 ./usr/bin/httpserv -rwxr-xr-x root/root 195448 2023-06-22 23:01 ./usr/bin/modutil -rwxr-xr-x root/root 112384 2023-06-22 23:01 ./usr/bin/nss-addbuiltin -rwxr-xr-x root/root 103992 2023-06-22 23:01 ./usr/bin/nss-dbtest -rwxr-xr-x root/root 103988 2023-06-22 23:01 ./usr/bin/nss-pp -rwxr-xr-x root/root 112180 2023-06-22 23:01 ./usr/bin/ocspclnt -rwxr-xr-x root/root 103988 2023-06-22 23:01 ./usr/bin/p7content -rwxr-xr-x root/root 103988 2023-06-22 23:01 ./usr/bin/p7env -rwxr-xr-x root/root 103988 2023-06-22 23:01 ./usr/bin/p7sign -rwxr-xr-x root/root 103988 2023-06-22 23:01 ./usr/bin/p7verify -rwxr-xr-x root/root 116660 2023-06-22 23:01 ./usr/bin/pk12util -rwxr-xr-x root/root 104076 2023-06-22 23:01 ./usr/bin/pk1sign -rwxr-xr-x root/root 103988 2023-06-22 23:01 ./usr/bin/pwdecrypt -rwxr-xr-x root/root 2177296 2023-06-22 23:01 ./usr/bin/rsaperf -rwxr-xr-x root/root 149076 2023-06-22 23:01 ./usr/bin/selfserv -rwxr-xr-x root/root 30412 2023-06-22 23:01 ./usr/bin/shlibsign -rwxr-xr-x root/root 210496 2023-06-22 23:01 ./usr/bin/signtool -rwxr-xr-x root/root 120596 2023-06-22 23:01 ./usr/bin/signver -rwxr-xr-x root/root 144948 2023-06-22 23:01 ./usr/bin/ssltap -rwxr-xr-x root/root 120504 2023-06-22 23:01 ./usr/bin/strsclnt -rwxr-xr-x root/root 116832 2023-06-22 23:01 ./usr/bin/symkeyutil -rwxr-xr-x root/root 140988 2023-06-22 23:01 ./usr/bin/tstclnt -rwxr-xr-x root/root 112180 2023-06-22 23:01 ./usr/bin/vfychain -rwxr-xr-x root/root 116408 2023-06-22 23:01 ./usr/bin/vfyserv drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/share/ drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/share/doc/libnss3-tools/ -rw-r--r-- root/root 2921 2023-06-22 23:01 ./usr/share/doc/libnss3-tools/changelog.Debian.gz -rw-r--r-- root/root 4058 2021-11-02 02:08 ./usr/share/doc/libnss3-tools/copyright drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/share/man/ drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/share/man/man1/ -rw-r--r-- root/root 13790 2023-06-22 23:01 ./usr/share/man/man1/certutil.1.gz -rw-r--r-- root/root 2332 2023-06-22 23:01 ./usr/share/man/man1/cmsutil.1.gz -rw-r--r-- root/root 4422 2023-06-22 23:01 ./usr/share/man/man1/crlutil.1.gz -rw-r--r-- root/root 1415 2023-06-22 23:01 ./usr/share/man/man1/derdump.1.gz -rw-r--r-- root/root 10337 2023-06-22 23:01 ./usr/share/man/man1/modutil.1.gz -rw-r--r-- root/root 1525 2023-06-22 23:01 ./usr/share/man/man1/nss-pp.1.gz -rw-r--r-- root/root 5558 2023-06-22 23:01 ./usr/share/man/man1/pk12util.1.gz -rw-r--r-- root/root 9218 2023-06-22 23:01 ./usr/share/man/man1/signtool.1.gz -rw-r--r-- root/root 2783 2023-06-22 23:01 ./usr/share/man/man1/signver.1.gz -rw-r--r-- root/root 5672 2023-06-22 23:01 ./usr/share/man/man1/ssltap.1.gz -rw-r--r-- root/root 2223 2023-06-22 23:01 ./usr/share/man/man1/vfychain.1.gz -rw-r--r-- root/root 1139 2023-06-22 23:01 ./usr/share/man/man1/vfyserv.1.gz libnss3_3.90-3_i386.deb ----------------------- new Debian package, version 2.0. size 1441520 bytes: control archive=11104 bytes. 667 bytes, 16 lines control 1143 bytes, 16 lines md5sums 70934 bytes, 1584 lines symbols 68 bytes, 2 lines triggers Package: libnss3 Source: nss Version: 2:3.90-3 Architecture: i386 Maintainer: Maintainers of Mozilla-related packages Installed-Size: 4416 Depends: libc6 (>= 2.34), libnspr4 (>= 2:4.34), libsqlite3-0 (>= 3.5.9) Section: libs Priority: optional Multi-Arch: same Homepage: https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS Description: Network Security Service libraries This is a set of libraries designed to support cross-platform development of security-enabled client and server applications. It can support SSLv2 and v4, TLS, PKCS #5, #7, #11, #12, S/MIME, X.509 v3 certificates and other security standards. drwxr-xr-x root/root 0 2023-06-22 23:01 ./ drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/ drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/ drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/lib/i386-linux-gnu/ -rw-r--r-- root/root 84 2023-06-22 23:01 ./usr/lib/i386-linux-gnu/libfreebl3.chk -rw-r--r-- root/root 13752 2023-06-22 23:01 ./usr/lib/i386-linux-gnu/libfreebl3.so -rw-r--r-- root/root 84 2023-06-22 23:01 ./usr/lib/i386-linux-gnu/libfreeblpriv3.chk -rw-r--r-- root/root 808444 2023-06-22 23:01 ./usr/lib/i386-linux-gnu/libfreeblpriv3.so -rw-r--r-- root/root 1658500 2023-06-22 23:01 ./usr/lib/i386-linux-gnu/libnss3.so -rw-r--r-- root/root 447336 2023-06-22 23:01 ./usr/lib/i386-linux-gnu/libnssckbi.so -rw-r--r-- root/root 84 2023-06-22 23:01 ./usr/lib/i386-linux-gnu/libnssdbm3.chk -rw-r--r-- root/root 214516 2023-06-22 23:01 ./usr/lib/i386-linux-gnu/libnssdbm3.so -rw-r--r-- root/root 181820 2023-06-22 23:01 ./usr/lib/i386-linux-gnu/libnssutil3.so -rw-r--r-- root/root 210676 2023-06-22 23:01 ./usr/lib/i386-linux-gnu/libsmime3.so -rw-r--r-- root/root 84 2023-06-22 23:01 ./usr/lib/i386-linux-gnu/libsoftokn3.chk -rw-r--r-- root/root 408772 2023-06-22 23:01 ./usr/lib/i386-linux-gnu/libsoftokn3.so -rw-r--r-- root/root 477480 2023-06-22 23:01 ./usr/lib/i386-linux-gnu/libssl3.so drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/share/ drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/share/doc/libnss3/ -rw-r--r-- root/root 2917 2023-06-22 23:01 ./usr/share/doc/libnss3/changelog.Debian.gz -rw-r--r-- root/root 4058 2021-11-02 02:08 ./usr/share/doc/libnss3/copyright drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-06-22 23:01 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 1809 2023-06-22 23:01 ./usr/share/lintian/overrides/libnss3 lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:arm64 Filtered Build-Depends: lintian:arm64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [615 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [1428 B] Get:5 copy:/<>/apt_archive ./ Packages [1496 B] Fetched 3539 B in 0s (197 kB/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... Execute external solver... The following additional packages will be installed: ca-certificates diffstat gpg gpgconf iso-codes libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libencode-locale-perl libexception-class-perl libfile-basedir-perl libfile-listing-perl libfont-ttf-perl libhtml-form-perl libhtml-html5-entities-perl libhtml-parser-perl libhtml-tagset-perl libhtml-tokeparser-simple-perl libhtml-tree-perl libhttp-cookiejar-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libimport-into-perl libio-html-perl libio-interactive-perl libio-socket-ssl-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-someutils-perl liblist-utilsby-perl liblwp-mediatypes-perl liblwp-protocol-https-perl liblz1 liblzo2-2 libmarkdown2 libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-http-perl libnet-ipv6addr-perl libnet-netmask-perl libnet-ssleay-perl libnetaddr-ip-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libreadline8 libregexp-wildcards-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libwww-mechanize-perl libwww-perl libwww-robotrules-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzop netbase openssl patchutils perl-openssl-defaults plzip readline-common t1utils unzip Suggested packages: isoquery libxml-parser-perl libdata-dump-perl libcrypt-ssleay-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl binutils-multiarch libtext-template-perl readline-doc zip Recommended packages: gnupg libcgi-fast-perl libhtml-format-perl libio-compress-brotli-perl liblist-someutils-xs-perl libfreezethaw-perl libmath-base85-perl libsocket6-perl libpackage-stash-xs-perl libxstring-perl libdata-dump-perl libhttp-daemon-perl libmailtools-perl The following NEW packages will be installed: ca-certificates diffstat gpg gpgconf iso-codes libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libencode-locale-perl libexception-class-perl libfile-basedir-perl libfile-listing-perl libfont-ttf-perl libhtml-form-perl libhtml-html5-entities-perl libhtml-parser-perl libhtml-tagset-perl libhtml-tokeparser-simple-perl libhtml-tree-perl libhttp-cookiejar-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libimport-into-perl libio-html-perl libio-interactive-perl libio-socket-ssl-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-someutils-perl liblist-utilsby-perl liblwp-mediatypes-perl liblwp-protocol-https-perl liblz1 liblzo2-2 libmarkdown2 libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-http-perl libnet-ipv6addr-perl libnet-netmask-perl libnet-ssleay-perl libnetaddr-ip-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libreadline8 libregexp-wildcards-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libwww-mechanize-perl libwww-perl libwww-robotrules-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzop netbase openssl patchutils perl-openssl-defaults plzip readline-common sbuild-build-depends-lintian-dummy:i386 t1utils unzip 0 upgraded, 126 newly installed, 0 to remove and 0 not upgraded. Need to get 12.7 MB of archives. After this operation, 51.5 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [848 B] Get:2 http://mirror.einval.org/debian unstable/main arm64 netbase all 6.4 [12.8 kB] Get:3 http://mirror.einval.org/debian unstable/main arm64 readline-common all 8.2-1.3 [69.0 kB] Get:4 http://mirror.einval.org/debian unstable/main arm64 openssl arm64 3.0.9-1 [1382 kB] Get:5 http://mirror.einval.org/debian unstable/main arm64 ca-certificates all 20230311 [153 kB] Get:6 http://mirror.einval.org/debian unstable/main arm64 diffstat arm64 1.65-1 [31.2 kB] Get:7 http://mirror.einval.org/debian unstable/main arm64 libassuan0 arm64 2.5.5-5 [45.9 kB] Get:8 http://mirror.einval.org/debian unstable/main arm64 libreadline8 arm64 8.2-1.3 [155 kB] Get:9 http://mirror.einval.org/debian unstable/main arm64 gpgconf arm64 2.2.40-1.1 [557 kB] Get:10 http://mirror.einval.org/debian unstable/main arm64 gpg arm64 2.2.40-1.1 [903 kB] Get:11 http://mirror.einval.org/debian unstable/main arm64 iso-codes all 4.15.0-1 [2906 kB] Get:12 http://mirror.einval.org/debian unstable/main arm64 libaliased-perl all 0.34-3 [13.5 kB] Get:13 http://mirror.einval.org/debian unstable/main arm64 libapt-pkg-perl arm64 0.1.40+b2 [66.1 kB] Get:14 http://mirror.einval.org/debian unstable/main arm64 libb-hooks-op-check-perl arm64 0.22-2+b1 [10.4 kB] Get:15 http://mirror.einval.org/debian unstable/main arm64 libdynaloader-functions-perl all 0.003-3 [12.7 kB] Get:16 http://mirror.einval.org/debian unstable/main arm64 libdevel-callchecker-perl arm64 0.008-2 [15.9 kB] Get:17 http://mirror.einval.org/debian unstable/main arm64 libparams-classify-perl arm64 0.015-2+b1 [22.9 kB] Get:18 http://mirror.einval.org/debian unstable/main arm64 libmodule-runtime-perl all 0.016-2 [19.6 kB] Get:19 http://mirror.einval.org/debian unstable/main arm64 libtry-tiny-perl all 0.31-2 [22.6 kB] Get:20 http://mirror.einval.org/debian unstable/main arm64 libmodule-implementation-perl all 0.09-2 [12.6 kB] Get:21 http://mirror.einval.org/debian unstable/main arm64 libsub-exporter-progressive-perl all 0.001013-3 [7496 B] Get:22 http://mirror.einval.org/debian unstable/main arm64 libvariable-magic-perl arm64 0.63-1+b1 [42.8 kB] Get:23 http://mirror.einval.org/debian unstable/main arm64 libb-hooks-endofscope-perl all 0.26-1 [19.6 kB] Get:24 http://mirror.einval.org/debian unstable/main arm64 libberkeleydb-perl arm64 0.64-2+b1 [121 kB] Get:25 http://mirror.einval.org/debian unstable/main arm64 libcapture-tiny-perl all 0.48-2 [24.6 kB] Get:26 http://mirror.einval.org/debian unstable/main arm64 libhtml-tagset-perl all 3.20-6 [11.7 kB] Get:27 http://mirror.einval.org/debian unstable/main arm64 liburi-perl all 5.19-2 [91.0 kB] Get:28 http://mirror.einval.org/debian unstable/main arm64 libhtml-parser-perl arm64 3.81-1 [98.6 kB] Get:29 http://mirror.einval.org/debian unstable/main arm64 libcgi-pm-perl all 4.57-1 [221 kB] Get:30 http://mirror.einval.org/debian unstable/main arm64 libclass-data-inheritable-perl all 0.08-3 [8588 B] Get:31 http://mirror.einval.org/debian unstable/main arm64 libclass-method-modifiers-perl all 2.15-1 [18.0 kB] Get:32 http://mirror.einval.org/debian unstable/main arm64 libclass-xsaccessor-perl arm64 1.19-4+b1 [35.3 kB] Get:33 http://mirror.einval.org/debian unstable/main arm64 libclone-perl arm64 0.46-1 [13.5 kB] Get:34 http://mirror.einval.org/debian unstable/main arm64 libconfig-tiny-perl all 2.29-1 [16.5 kB] Get:35 http://mirror.einval.org/debian unstable/main arm64 libparams-util-perl arm64 1.102-2+b1 [24.2 kB] Get:36 http://mirror.einval.org/debian unstable/main arm64 libsub-install-perl all 0.929-1 [10.5 kB] Get:37 http://mirror.einval.org/debian unstable/main arm64 libdata-optlist-perl all 0.114-1 [10.6 kB] Get:38 http://mirror.einval.org/debian unstable/main arm64 libsub-exporter-perl all 0.989-1 [50.5 kB] Get:39 http://mirror.einval.org/debian unstable/main arm64 libconst-fast-perl all 0.014-2 [8792 B] Get:40 http://mirror.einval.org/debian unstable/main arm64 libcpanel-json-xs-perl arm64 4.36-1 [128 kB] Get:41 http://mirror.einval.org/debian unstable/main arm64 libdevel-stacktrace-perl all 2.0400-2 [26.8 kB] Get:42 http://mirror.einval.org/debian unstable/main arm64 libexception-class-perl all 1.45-1 [34.6 kB] Get:43 http://mirror.einval.org/debian unstable/main arm64 libiterator-perl all 0.03+ds1-2 [18.8 kB] Get:44 http://mirror.einval.org/debian unstable/main arm64 libiterator-util-perl all 0.02+ds1-2 [14.0 kB] Get:45 http://mirror.einval.org/debian unstable/main arm64 libdata-dpath-perl all 0.58-2 [43.6 kB] Get:46 http://mirror.einval.org/debian unstable/main arm64 libdata-messagepack-perl arm64 1.02-1+b1 [34.0 kB] Get:47 http://mirror.einval.org/debian unstable/main arm64 libnet-domain-tld-perl all 1.75-3 [31.9 kB] Get:48 http://mirror.einval.org/debian unstable/main arm64 libdata-validate-domain-perl all 0.10-1.1 [11.1 kB] Get:49 http://mirror.einval.org/debian unstable/main arm64 libnet-ipv6addr-perl all 1.02-1 [21.7 kB] Get:50 http://mirror.einval.org/debian unstable/main arm64 libnet-netmask-perl all 2.0002-2 [28.6 kB] Get:51 http://mirror.einval.org/debian unstable/main arm64 libnetaddr-ip-perl arm64 4.079+dfsg-2+b1 [98.8 kB] Get:52 http://mirror.einval.org/debian unstable/main arm64 libdata-validate-ip-perl all 0.31-1 [20.6 kB] Get:53 http://mirror.einval.org/debian unstable/main arm64 libdata-validate-uri-perl all 0.07-2 [11.2 kB] Get:54 http://mirror.einval.org/debian unstable/main arm64 libdevel-size-perl arm64 0.83-2+b1 [24.2 kB] Get:55 http://mirror.einval.org/debian unstable/main arm64 libemail-address-xs-perl arm64 1.05-1+b1 [28.3 kB] Get:56 http://mirror.einval.org/debian unstable/main arm64 libencode-locale-perl all 1.05-3 [12.9 kB] Get:57 http://mirror.einval.org/debian unstable/main arm64 libipc-system-simple-perl all 1.30-2 [26.8 kB] Get:58 http://mirror.einval.org/debian unstable/main arm64 libfile-basedir-perl all 0.09-2 [15.1 kB] Get:59 http://mirror.einval.org/debian unstable/main arm64 libtimedate-perl all 2.3300-2 [39.3 kB] Get:60 http://mirror.einval.org/debian unstable/main arm64 libhttp-date-perl all 6.05-2 [10.5 kB] Get:61 http://mirror.einval.org/debian unstable/main arm64 libfile-listing-perl all 6.15-1 [12.6 kB] Get:62 http://mirror.einval.org/debian unstable/main arm64 libfont-ttf-perl all 1.06-2 [318 kB] Get:63 http://mirror.einval.org/debian unstable/main arm64 libio-html-perl all 1.004-3 [16.2 kB] Get:64 http://mirror.einval.org/debian unstable/main arm64 liblwp-mediatypes-perl all 6.04-2 [20.2 kB] Get:65 http://mirror.einval.org/debian unstable/main arm64 libhttp-message-perl all 6.44-2 [81.8 kB] Get:66 http://mirror.einval.org/debian unstable/main arm64 libhtml-form-perl all 6.11-1 [33.1 kB] Get:67 http://mirror.einval.org/debian unstable/main arm64 libhtml-html5-entities-perl all 0.004-3 [21.0 kB] Get:68 http://mirror.einval.org/debian unstable/main arm64 libhtml-tree-perl all 5.07-3 [211 kB] Get:69 http://mirror.einval.org/debian unstable/main arm64 libhttp-cookies-perl all 6.10-1 [19.6 kB] Get:70 http://mirror.einval.org/debian unstable/main arm64 libhttp-cookiejar-perl all 0.014-1 [17.3 kB] Get:71 http://mirror.einval.org/debian unstable/main arm64 libhttp-negotiate-perl all 6.01-2 [13.1 kB] Get:72 http://mirror.einval.org/debian unstable/main arm64 perl-openssl-defaults arm64 7+b1 [7924 B] Get:73 http://mirror.einval.org/debian unstable/main arm64 libnet-ssleay-perl arm64 1.92-2+b1 [308 kB] Get:74 http://mirror.einval.org/debian unstable/main arm64 libio-socket-ssl-perl all 2.083-1 [218 kB] Get:75 http://mirror.einval.org/debian unstable/main arm64 libnet-http-perl all 6.22-1 [25.3 kB] Get:76 http://mirror.einval.org/debian unstable/main arm64 liblwp-protocol-https-perl all 6.10-1 [12.2 kB] Get:77 http://mirror.einval.org/debian unstable/main arm64 libwww-robotrules-perl all 6.02-1 [12.9 kB] Get:78 http://mirror.einval.org/debian unstable/main arm64 libwww-perl all 6.70-1 [187 kB] Get:79 http://mirror.einval.org/debian unstable/main arm64 libhtml-tokeparser-simple-perl all 3.16-4 [39.1 kB] Get:80 http://mirror.einval.org/debian unstable/main arm64 libimport-into-perl all 1.002005-2 [11.3 kB] Get:81 http://mirror.einval.org/debian unstable/main arm64 libio-interactive-perl all 1.023-2 [11.0 kB] Get:82 http://mirror.einval.org/debian unstable/main arm64 libipc-run3-perl all 0.048-3 [33.2 kB] Get:83 http://mirror.einval.org/debian unstable/main arm64 libjson-maybexs-perl all 1.004004-1 [13.3 kB] Get:84 http://mirror.einval.org/debian unstable/main arm64 liblist-compare-perl all 0.55-2 [65.7 kB] Get:85 http://mirror.einval.org/debian unstable/main arm64 liblist-someutils-perl all 0.59-1 [37.1 kB] Get:86 http://mirror.einval.org/debian unstable/main arm64 liblist-utilsby-perl all 0.12-2 [15.5 kB] Get:87 http://mirror.einval.org/debian unstable/main arm64 liblz1 arm64 1.13-5 [38.9 kB] Get:88 http://mirror.einval.org/debian unstable/main arm64 liblzo2-2 arm64 2.10-2 [51.8 kB] Get:89 http://mirror.einval.org/debian unstable/main arm64 libmarkdown2 arm64 2.2.7-2 [34.1 kB] Get:90 http://mirror.einval.org/debian unstable/main arm64 libmldbm-perl all 2.05-4 [16.8 kB] Get:91 http://mirror.einval.org/debian unstable/main arm64 librole-tiny-perl all 2.002004-1 [21.4 kB] Get:92 http://mirror.einval.org/debian unstable/main arm64 libsub-quote-perl all 2.006008-1 [21.8 kB] Get:93 http://mirror.einval.org/debian unstable/main arm64 libmoo-perl all 2.005005-1 [58.0 kB] Get:94 http://mirror.einval.org/debian unstable/main arm64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:95 http://mirror.einval.org/debian unstable/main arm64 libmoox-aliases-perl all 0.001006-2 [7156 B] Get:96 http://mirror.einval.org/debian unstable/main arm64 libmouse-perl arm64 2.5.10-1+b3 [167 kB] Get:97 http://mirror.einval.org/debian unstable/main arm64 libpackage-stash-perl all 0.40-1 [22.0 kB] Get:98 http://mirror.einval.org/debian unstable/main arm64 libsub-identify-perl arm64 0.14-3 [10.9 kB] Get:99 http://mirror.einval.org/debian unstable/main arm64 libsub-name-perl arm64 0.27-1 [12.3 kB] Get:100 http://mirror.einval.org/debian unstable/main arm64 libnamespace-clean-perl all 0.27-2 [17.8 kB] Get:101 http://mirror.einval.org/debian unstable/main arm64 libpath-tiny-perl all 0.144-1 [56.4 kB] Get:102 http://mirror.einval.org/debian unstable/main arm64 libperlio-gzip-perl arm64 0.20-1+b1 [17.1 kB] Get:103 http://mirror.einval.org/debian unstable/main arm64 libperlio-utf8-strict-perl arm64 0.010-1 [11.2 kB] Get:104 http://mirror.einval.org/debian unstable/main arm64 libproc-processtable-perl arm64 0.635-1 [42.1 kB] Get:105 http://mirror.einval.org/debian unstable/main arm64 libregexp-wildcards-perl all 1.05-3 [14.1 kB] Get:106 http://mirror.einval.org/debian unstable/main arm64 libsereal-decoder-perl arm64 5.004+ds-1 [95.4 kB] Get:107 http://mirror.einval.org/debian unstable/main arm64 libsereal-encoder-perl arm64 5.004+ds-1 [97.2 kB] Get:108 http://mirror.einval.org/debian unstable/main arm64 libsort-versions-perl all 1.62-3 [8928 B] Get:109 http://mirror.einval.org/debian unstable/main arm64 libxs-parse-keyword-perl arm64 0.34-1 [57.1 kB] Get:110 http://mirror.einval.org/debian unstable/main arm64 libsyntax-keyword-try-perl arm64 0.28-1 [28.2 kB] Get:111 http://mirror.einval.org/debian unstable/main arm64 libterm-readkey-perl arm64 2.38-2+b1 [24.1 kB] Get:112 http://mirror.einval.org/debian unstable/main arm64 libtext-levenshteinxs-perl arm64 0.03-5+b1 [8396 B] Get:113 http://mirror.einval.org/debian unstable/main arm64 libtext-markdown-discount-perl arm64 0.16-1 [13.0 kB] Get:114 http://mirror.einval.org/debian unstable/main arm64 libtext-xslate-perl arm64 3.5.9-1+b2 [196 kB] Get:115 http://mirror.einval.org/debian unstable/main arm64 libtime-duration-perl all 1.21-2 [13.1 kB] Get:116 http://mirror.einval.org/debian unstable/main arm64 libtime-moment-perl arm64 0.44-2+b1 [72.2 kB] Get:117 http://mirror.einval.org/debian unstable/main arm64 libunicode-utf8-perl arm64 0.62-2 [19.9 kB] Get:118 http://mirror.einval.org/debian unstable/main arm64 libwww-mechanize-perl all 2.17-1 [116 kB] Get:119 http://mirror.einval.org/debian unstable/main arm64 libyaml-0-2 arm64 0.2.5-1 [50.4 kB] Get:120 http://mirror.einval.org/debian unstable/main arm64 libyaml-libyaml-perl arm64 0.86+ds-1 [32.8 kB] Get:121 http://mirror.einval.org/debian unstable/main arm64 plzip arm64 1.10-5 [58.0 kB] Get:122 http://mirror.einval.org/debian unstable/main arm64 lzop arm64 1.04-2 [82.8 kB] Get:123 http://mirror.einval.org/debian unstable/main arm64 patchutils arm64 0.4.2-1 [73.5 kB] Get:124 http://mirror.einval.org/debian unstable/main arm64 t1utils arm64 1.41-4 [59.8 kB] Get:125 http://mirror.einval.org/debian unstable/main arm64 unzip arm64 6.0-28 [157 kB] Get:126 http://mirror.einval.org/debian unstable/main arm64 lintian all 2.116.3 [1130 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 12.7 MB in 0s (52.0 MB/s) Selecting previously unselected package netbase. (Reading database ... 17330 files and directories currently installed.) Preparing to unpack .../000-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package readline-common. Preparing to unpack .../001-readline-common_8.2-1.3_all.deb ... Unpacking readline-common (8.2-1.3) ... Selecting previously unselected package openssl. Preparing to unpack .../002-openssl_3.0.9-1_arm64.deb ... Unpacking openssl (3.0.9-1) ... Selecting previously unselected package ca-certificates. Preparing to unpack .../003-ca-certificates_20230311_all.deb ... Unpacking ca-certificates (20230311) ... Selecting previously unselected package diffstat. Preparing to unpack .../004-diffstat_1.65-1_arm64.deb ... Unpacking diffstat (1.65-1) ... Selecting previously unselected package libassuan0:arm64. Preparing to unpack .../005-libassuan0_2.5.5-5_arm64.deb ... Unpacking libassuan0:arm64 (2.5.5-5) ... Selecting previously unselected package libreadline8:arm64. Preparing to unpack .../006-libreadline8_8.2-1.3_arm64.deb ... Unpacking libreadline8:arm64 (8.2-1.3) ... Selecting previously unselected package gpgconf. Preparing to unpack .../007-gpgconf_2.2.40-1.1_arm64.deb ... Unpacking gpgconf (2.2.40-1.1) ... Selecting previously unselected package gpg. Preparing to unpack .../008-gpg_2.2.40-1.1_arm64.deb ... Unpacking gpg (2.2.40-1.1) ... Selecting previously unselected package iso-codes. Preparing to unpack .../009-iso-codes_4.15.0-1_all.deb ... Unpacking iso-codes (4.15.0-1) ... Selecting previously unselected package libaliased-perl. Preparing to unpack .../010-libaliased-perl_0.34-3_all.deb ... Unpacking libaliased-perl (0.34-3) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../011-libapt-pkg-perl_0.1.40+b2_arm64.deb ... Unpacking libapt-pkg-perl (0.1.40+b2) ... Selecting previously unselected package libb-hooks-op-check-perl:arm64. Preparing to unpack .../012-libb-hooks-op-check-perl_0.22-2+b1_arm64.deb ... Unpacking libb-hooks-op-check-perl:arm64 (0.22-2+b1) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../013-libdynaloader-functions-perl_0.003-3_all.deb ... Unpacking libdynaloader-functions-perl (0.003-3) ... Selecting previously unselected package libdevel-callchecker-perl:arm64. Preparing to unpack .../014-libdevel-callchecker-perl_0.008-2_arm64.deb ... Unpacking libdevel-callchecker-perl:arm64 (0.008-2) ... Selecting previously unselected package libparams-classify-perl:arm64. Preparing to unpack .../015-libparams-classify-perl_0.015-2+b1_arm64.deb ... Unpacking libparams-classify-perl:arm64 (0.015-2+b1) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../016-libmodule-runtime-perl_0.016-2_all.deb ... Unpacking libmodule-runtime-perl (0.016-2) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../017-libtry-tiny-perl_0.31-2_all.deb ... Unpacking libtry-tiny-perl (0.31-2) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../018-libmodule-implementation-perl_0.09-2_all.deb ... Unpacking libmodule-implementation-perl (0.09-2) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../019-libsub-exporter-progressive-perl_0.001013-3_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-3) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../020-libvariable-magic-perl_0.63-1+b1_arm64.deb ... Unpacking libvariable-magic-perl (0.63-1+b1) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../021-libb-hooks-endofscope-perl_0.26-1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.26-1) ... Selecting previously unselected package libberkeleydb-perl:arm64. Preparing to unpack .../022-libberkeleydb-perl_0.64-2+b1_arm64.deb ... Unpacking libberkeleydb-perl:arm64 (0.64-2+b1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../023-libcapture-tiny-perl_0.48-2_all.deb ... Unpacking libcapture-tiny-perl (0.48-2) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../024-libhtml-tagset-perl_3.20-6_all.deb ... Unpacking libhtml-tagset-perl (3.20-6) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../025-liburi-perl_5.19-2_all.deb ... Unpacking liburi-perl (5.19-2) ... Selecting previously unselected package libhtml-parser-perl:arm64. Preparing to unpack .../026-libhtml-parser-perl_3.81-1_arm64.deb ... Unpacking libhtml-parser-perl:arm64 (3.81-1) ... Selecting previously unselected package libcgi-pm-perl. Preparing to unpack .../027-libcgi-pm-perl_4.57-1_all.deb ... Unpacking libcgi-pm-perl (4.57-1) ... Selecting previously unselected package libclass-data-inheritable-perl. Preparing to unpack .../028-libclass-data-inheritable-perl_0.08-3_all.deb ... Unpacking libclass-data-inheritable-perl (0.08-3) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../029-libclass-method-modifiers-perl_2.15-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.15-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../030-libclass-xsaccessor-perl_1.19-4+b1_arm64.deb ... Unpacking libclass-xsaccessor-perl (1.19-4+b1) ... Selecting previously unselected package libclone-perl:arm64. Preparing to unpack .../031-libclone-perl_0.46-1_arm64.deb ... Unpacking libclone-perl:arm64 (0.46-1) ... Selecting previously unselected package libconfig-tiny-perl. Preparing to unpack .../032-libconfig-tiny-perl_2.29-1_all.deb ... Unpacking libconfig-tiny-perl (2.29-1) ... Selecting previously unselected package libparams-util-perl. Preparing to unpack .../033-libparams-util-perl_1.102-2+b1_arm64.deb ... Unpacking libparams-util-perl (1.102-2+b1) ... Selecting previously unselected package libsub-install-perl. Preparing to unpack .../034-libsub-install-perl_0.929-1_all.deb ... Unpacking libsub-install-perl (0.929-1) ... Selecting previously unselected package libdata-optlist-perl. Preparing to unpack .../035-libdata-optlist-perl_0.114-1_all.deb ... Unpacking libdata-optlist-perl (0.114-1) ... Selecting previously unselected package libsub-exporter-perl. Preparing to unpack .../036-libsub-exporter-perl_0.989-1_all.deb ... Unpacking libsub-exporter-perl (0.989-1) ... Selecting previously unselected package libconst-fast-perl. Preparing to unpack .../037-libconst-fast-perl_0.014-2_all.deb ... Unpacking libconst-fast-perl (0.014-2) ... Selecting previously unselected package libcpanel-json-xs-perl:arm64. Preparing to unpack .../038-libcpanel-json-xs-perl_4.36-1_arm64.deb ... Unpacking libcpanel-json-xs-perl:arm64 (4.36-1) ... Selecting previously unselected package libdevel-stacktrace-perl. Preparing to unpack .../039-libdevel-stacktrace-perl_2.0400-2_all.deb ... Unpacking libdevel-stacktrace-perl (2.0400-2) ... Selecting previously unselected package libexception-class-perl. Preparing to unpack .../040-libexception-class-perl_1.45-1_all.deb ... Unpacking libexception-class-perl (1.45-1) ... Selecting previously unselected package libiterator-perl. Preparing to unpack .../041-libiterator-perl_0.03+ds1-2_all.deb ... Unpacking libiterator-perl (0.03+ds1-2) ... Selecting previously unselected package libiterator-util-perl. Preparing to unpack .../042-libiterator-util-perl_0.02+ds1-2_all.deb ... Unpacking libiterator-util-perl (0.02+ds1-2) ... Selecting previously unselected package libdata-dpath-perl. Preparing to unpack .../043-libdata-dpath-perl_0.58-2_all.deb ... Unpacking libdata-dpath-perl (0.58-2) ... Selecting previously unselected package libdata-messagepack-perl. Preparing to unpack .../044-libdata-messagepack-perl_1.02-1+b1_arm64.deb ... Unpacking libdata-messagepack-perl (1.02-1+b1) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../045-libnet-domain-tld-perl_1.75-3_all.deb ... Unpacking libnet-domain-tld-perl (1.75-3) ... Selecting previously unselected package libdata-validate-domain-perl. Preparing to unpack .../046-libdata-validate-domain-perl_0.10-1.1_all.deb ... Unpacking libdata-validate-domain-perl (0.10-1.1) ... Selecting previously unselected package libnet-ipv6addr-perl. Preparing to unpack .../047-libnet-ipv6addr-perl_1.02-1_all.deb ... Unpacking libnet-ipv6addr-perl (1.02-1) ... Selecting previously unselected package libnet-netmask-perl. Preparing to unpack .../048-libnet-netmask-perl_2.0002-2_all.deb ... Unpacking libnet-netmask-perl (2.0002-2) ... Selecting previously unselected package libnetaddr-ip-perl. Preparing to unpack .../049-libnetaddr-ip-perl_4.079+dfsg-2+b1_arm64.deb ... Unpacking libnetaddr-ip-perl (4.079+dfsg-2+b1) ... Selecting previously unselected package libdata-validate-ip-perl. Preparing to unpack .../050-libdata-validate-ip-perl_0.31-1_all.deb ... Unpacking libdata-validate-ip-perl (0.31-1) ... Selecting previously unselected package libdata-validate-uri-perl. Preparing to unpack .../051-libdata-validate-uri-perl_0.07-2_all.deb ... Unpacking libdata-validate-uri-perl (0.07-2) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../052-libdevel-size-perl_0.83-2+b1_arm64.deb ... Unpacking libdevel-size-perl (0.83-2+b1) ... Selecting previously unselected package libemail-address-xs-perl. Preparing to unpack .../053-libemail-address-xs-perl_1.05-1+b1_arm64.deb ... Unpacking libemail-address-xs-perl (1.05-1+b1) ... Selecting previously unselected package libencode-locale-perl. Preparing to unpack .../054-libencode-locale-perl_1.05-3_all.deb ... Unpacking libencode-locale-perl (1.05-3) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../055-libipc-system-simple-perl_1.30-2_all.deb ... Unpacking libipc-system-simple-perl (1.30-2) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../056-libfile-basedir-perl_0.09-2_all.deb ... Unpacking libfile-basedir-perl (0.09-2) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../057-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libhttp-date-perl. Preparing to unpack .../058-libhttp-date-perl_6.05-2_all.deb ... Unpacking libhttp-date-perl (6.05-2) ... Selecting previously unselected package libfile-listing-perl. Preparing to unpack .../059-libfile-listing-perl_6.15-1_all.deb ... Unpacking libfile-listing-perl (6.15-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../060-libfont-ttf-perl_1.06-2_all.deb ... Unpacking libfont-ttf-perl (1.06-2) ... Selecting previously unselected package libio-html-perl. Preparing to unpack .../061-libio-html-perl_1.004-3_all.deb ... Unpacking libio-html-perl (1.004-3) ... Selecting previously unselected package liblwp-mediatypes-perl. Preparing to unpack .../062-liblwp-mediatypes-perl_6.04-2_all.deb ... Unpacking liblwp-mediatypes-perl (6.04-2) ... Selecting previously unselected package libhttp-message-perl. Preparing to unpack .../063-libhttp-message-perl_6.44-2_all.deb ... Unpacking libhttp-message-perl (6.44-2) ... Selecting previously unselected package libhtml-form-perl. Preparing to unpack .../064-libhtml-form-perl_6.11-1_all.deb ... Unpacking libhtml-form-perl (6.11-1) ... Selecting previously unselected package libhtml-html5-entities-perl. Preparing to unpack .../065-libhtml-html5-entities-perl_0.004-3_all.deb ... Unpacking libhtml-html5-entities-perl (0.004-3) ... Selecting previously unselected package libhtml-tree-perl. Preparing to unpack .../066-libhtml-tree-perl_5.07-3_all.deb ... Unpacking libhtml-tree-perl (5.07-3) ... Selecting previously unselected package libhttp-cookies-perl. Preparing to unpack .../067-libhttp-cookies-perl_6.10-1_all.deb ... Unpacking libhttp-cookies-perl (6.10-1) ... Selecting previously unselected package libhttp-cookiejar-perl. Preparing to unpack .../068-libhttp-cookiejar-perl_0.014-1_all.deb ... Unpacking libhttp-cookiejar-perl (0.014-1) ... Selecting previously unselected package libhttp-negotiate-perl. Preparing to unpack .../069-libhttp-negotiate-perl_6.01-2_all.deb ... Unpacking libhttp-negotiate-perl (6.01-2) ... Selecting previously unselected package perl-openssl-defaults:arm64. Preparing to unpack .../070-perl-openssl-defaults_7+b1_arm64.deb ... Unpacking perl-openssl-defaults:arm64 (7+b1) ... Selecting previously unselected package libnet-ssleay-perl:arm64. Preparing to unpack .../071-libnet-ssleay-perl_1.92-2+b1_arm64.deb ... Unpacking libnet-ssleay-perl:arm64 (1.92-2+b1) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../072-libio-socket-ssl-perl_2.083-1_all.deb ... Unpacking libio-socket-ssl-perl (2.083-1) ... Selecting previously unselected package libnet-http-perl. Preparing to unpack .../073-libnet-http-perl_6.22-1_all.deb ... Unpacking libnet-http-perl (6.22-1) ... Selecting previously unselected package liblwp-protocol-https-perl. Preparing to unpack .../074-liblwp-protocol-https-perl_6.10-1_all.deb ... Unpacking liblwp-protocol-https-perl (6.10-1) ... Selecting previously unselected package libwww-robotrules-perl. Preparing to unpack .../075-libwww-robotrules-perl_6.02-1_all.deb ... Unpacking libwww-robotrules-perl (6.02-1) ... Selecting previously unselected package libwww-perl. Preparing to unpack .../076-libwww-perl_6.70-1_all.deb ... Unpacking libwww-perl (6.70-1) ... Selecting previously unselected package libhtml-tokeparser-simple-perl. Preparing to unpack .../077-libhtml-tokeparser-simple-perl_3.16-4_all.deb ... Unpacking libhtml-tokeparser-simple-perl (3.16-4) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../078-libimport-into-perl_1.002005-2_all.deb ... Unpacking libimport-into-perl (1.002005-2) ... Selecting previously unselected package libio-interactive-perl. Preparing to unpack .../079-libio-interactive-perl_1.023-2_all.deb ... Unpacking libio-interactive-perl (1.023-2) ... Selecting previously unselected package libipc-run3-perl. Preparing to unpack .../080-libipc-run3-perl_0.048-3_all.deb ... Unpacking libipc-run3-perl (0.048-3) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../081-libjson-maybexs-perl_1.004004-1_all.deb ... Unpacking libjson-maybexs-perl (1.004004-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../082-liblist-compare-perl_0.55-2_all.deb ... Unpacking liblist-compare-perl (0.55-2) ... Selecting previously unselected package liblist-someutils-perl. Preparing to unpack .../083-liblist-someutils-perl_0.59-1_all.deb ... Unpacking liblist-someutils-perl (0.59-1) ... Selecting previously unselected package liblist-utilsby-perl. Preparing to unpack .../084-liblist-utilsby-perl_0.12-2_all.deb ... Unpacking liblist-utilsby-perl (0.12-2) ... Selecting previously unselected package liblz1:arm64. Preparing to unpack .../085-liblz1_1.13-5_arm64.deb ... Unpacking liblz1:arm64 (1.13-5) ... Selecting previously unselected package liblzo2-2:arm64. Preparing to unpack .../086-liblzo2-2_2.10-2_arm64.deb ... Unpacking liblzo2-2:arm64 (2.10-2) ... Selecting previously unselected package libmarkdown2:arm64. Preparing to unpack .../087-libmarkdown2_2.2.7-2_arm64.deb ... Unpacking libmarkdown2:arm64 (2.2.7-2) ... Selecting previously unselected package libmldbm-perl. Preparing to unpack .../088-libmldbm-perl_2.05-4_all.deb ... Unpacking libmldbm-perl (2.05-4) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../089-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../090-libsub-quote-perl_2.006008-1_all.deb ... Unpacking libsub-quote-perl (2.006008-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../091-libmoo-perl_2.005005-1_all.deb ... Unpacking libmoo-perl (2.005005-1) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../092-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../093-libmoox-aliases-perl_0.001006-2_all.deb ... Unpacking libmoox-aliases-perl (0.001006-2) ... Selecting previously unselected package libmouse-perl. Preparing to unpack .../094-libmouse-perl_2.5.10-1+b3_arm64.deb ... Unpacking libmouse-perl (2.5.10-1+b3) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../095-libpackage-stash-perl_0.40-1_all.deb ... Unpacking libpackage-stash-perl (0.40-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../096-libsub-identify-perl_0.14-3_arm64.deb ... Unpacking libsub-identify-perl (0.14-3) ... Selecting previously unselected package libsub-name-perl:arm64. Preparing to unpack .../097-libsub-name-perl_0.27-1_arm64.deb ... Unpacking libsub-name-perl:arm64 (0.27-1) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../098-libnamespace-clean-perl_0.27-2_all.deb ... Unpacking libnamespace-clean-perl (0.27-2) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../099-libpath-tiny-perl_0.144-1_all.deb ... Unpacking libpath-tiny-perl (0.144-1) ... Selecting previously unselected package libperlio-gzip-perl. Preparing to unpack .../100-libperlio-gzip-perl_0.20-1+b1_arm64.deb ... Unpacking libperlio-gzip-perl (0.20-1+b1) ... Selecting previously unselected package libperlio-utf8-strict-perl. Preparing to unpack .../101-libperlio-utf8-strict-perl_0.010-1_arm64.deb ... Unpacking libperlio-utf8-strict-perl (0.010-1) ... Selecting previously unselected package libproc-processtable-perl:arm64. Preparing to unpack .../102-libproc-processtable-perl_0.635-1_arm64.deb ... Unpacking libproc-processtable-perl:arm64 (0.635-1) ... Selecting previously unselected package libregexp-wildcards-perl. Preparing to unpack .../103-libregexp-wildcards-perl_1.05-3_all.deb ... Unpacking libregexp-wildcards-perl (1.05-3) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../104-libsereal-decoder-perl_5.004+ds-1_arm64.deb ... Unpacking libsereal-decoder-perl (5.004+ds-1) ... Selecting previously unselected package libsereal-encoder-perl. Preparing to unpack .../105-libsereal-encoder-perl_5.004+ds-1_arm64.deb ... Unpacking libsereal-encoder-perl (5.004+ds-1) ... Selecting previously unselected package libsort-versions-perl. Preparing to unpack .../106-libsort-versions-perl_1.62-3_all.deb ... Unpacking libsort-versions-perl (1.62-3) ... Selecting previously unselected package libxs-parse-keyword-perl. Preparing to unpack .../107-libxs-parse-keyword-perl_0.34-1_arm64.deb ... Unpacking libxs-parse-keyword-perl (0.34-1) ... Selecting previously unselected package libsyntax-keyword-try-perl. Preparing to unpack .../108-libsyntax-keyword-try-perl_0.28-1_arm64.deb ... Unpacking libsyntax-keyword-try-perl (0.28-1) ... Selecting previously unselected package libterm-readkey-perl. Preparing to unpack .../109-libterm-readkey-perl_2.38-2+b1_arm64.deb ... Unpacking libterm-readkey-perl (2.38-2+b1) ... Selecting previously unselected package libtext-levenshteinxs-perl. Preparing to unpack .../110-libtext-levenshteinxs-perl_0.03-5+b1_arm64.deb ... Unpacking libtext-levenshteinxs-perl (0.03-5+b1) ... Selecting previously unselected package libtext-markdown-discount-perl. Preparing to unpack .../111-libtext-markdown-discount-perl_0.16-1_arm64.deb ... Unpacking libtext-markdown-discount-perl (0.16-1) ... Selecting previously unselected package libtext-xslate-perl:arm64. Preparing to unpack .../112-libtext-xslate-perl_3.5.9-1+b2_arm64.deb ... Unpacking libtext-xslate-perl:arm64 (3.5.9-1+b2) ... Selecting previously unselected package libtime-duration-perl. Preparing to unpack .../113-libtime-duration-perl_1.21-2_all.deb ... Unpacking libtime-duration-perl (1.21-2) ... Selecting previously unselected package libtime-moment-perl. Preparing to unpack .../114-libtime-moment-perl_0.44-2+b1_arm64.deb ... Unpacking libtime-moment-perl (0.44-2+b1) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../115-libunicode-utf8-perl_0.62-2_arm64.deb ... Unpacking libunicode-utf8-perl (0.62-2) ... Selecting previously unselected package libwww-mechanize-perl. Preparing to unpack .../116-libwww-mechanize-perl_2.17-1_all.deb ... Unpacking libwww-mechanize-perl (2.17-1) ... Selecting previously unselected package libyaml-0-2:arm64. Preparing to unpack .../117-libyaml-0-2_0.2.5-1_arm64.deb ... Unpacking libyaml-0-2:arm64 (0.2.5-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../118-libyaml-libyaml-perl_0.86+ds-1_arm64.deb ... Unpacking libyaml-libyaml-perl (0.86+ds-1) ... Selecting previously unselected package plzip. Preparing to unpack .../119-plzip_1.10-5_arm64.deb ... Unpacking plzip (1.10-5) ... Selecting previously unselected package lzop. Preparing to unpack .../120-lzop_1.04-2_arm64.deb ... Unpacking lzop (1.04-2) ... Selecting previously unselected package patchutils. Preparing to unpack .../121-patchutils_0.4.2-1_arm64.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package t1utils. Preparing to unpack .../122-t1utils_1.41-4_arm64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package unzip. Preparing to unpack .../123-unzip_6.0-28_arm64.deb ... Unpacking unzip (6.0-28) ... Selecting previously unselected package lintian. Preparing to unpack .../124-lintian_2.116.3_all.deb ... Unpacking lintian (2.116.3) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:i386. Preparing to unpack .../125-sbuild-build-depends-lintian-dummy_0.invalid.0_i386.deb ... Unpacking sbuild-build-depends-lintian-dummy:i386 (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.40+b2) ... Setting up liblz1:arm64 (1.13-5) ... Setting up libberkeleydb-perl:arm64 (0.64-2+b1) ... Setting up plzip (1.10-5) ... update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip (lzip) in auto mode update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip-compressor (lzip-compressor) in auto mode update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip-decompressor (lzip-decompressor) in auto mode Setting up libunicode-utf8-perl (0.62-2) ... Setting up libmouse-perl (2.5.10-1+b3) ... Setting up libdata-messagepack-perl (1.02-1+b1) ... Setting up libdynaloader-functions-perl (0.003-3) ... Setting up libclass-method-modifiers-perl (2.15-1) ... Setting up liblist-compare-perl (0.55-2) ... Setting up libclone-perl:arm64 (0.46-1) ... Setting up libyaml-0-2:arm64 (0.2.5-1) ... Setting up libsub-identify-perl (0.14-3) ... Setting up libcpanel-json-xs-perl:arm64 (4.36-1) ... Setting up libhtml-tagset-perl (3.20-6) ... Setting up libdevel-size-perl (0.83-2+b1) ... Setting up unzip (6.0-28) ... Setting up liblwp-mediatypes-perl (6.04-2) ... Setting up libyaml-libyaml-perl (0.86+ds-1) ... Setting up libio-interactive-perl (1.023-2) ... Setting up libtry-tiny-perl (0.31-2) ... Setting up perl-openssl-defaults:arm64 (7+b1) ... Setting up libmldbm-perl (2.05-4) ... Setting up liblzo2-2:arm64 (2.10-2) ... Setting up libtime-moment-perl (0.44-2+b1) ... Setting up libencode-locale-perl (1.05-3) ... Setting up libassuan0:arm64 (2.5.5-5) ... Setting up libconfig-tiny-perl (2.29-1) ... Setting up libsereal-encoder-perl (5.004+ds-1) ... Setting up liblist-utilsby-perl (0.12-2) ... Setting up libnet-netmask-perl (2.0002-2) ... Setting up libsub-install-perl (0.929-1) ... Setting up patchutils (0.4.2-1) ... Setting up libjson-maybexs-perl (1.004004-1) ... Setting up libnetaddr-ip-perl (4.079+dfsg-2+b1) ... Setting up libclass-data-inheritable-perl (0.08-3) ... Setting up libxs-parse-keyword-perl (0.34-1) ... Setting up libipc-system-simple-perl (1.30-2) ... Setting up libnet-domain-tld-perl (1.75-3) ... Setting up libperlio-utf8-strict-perl (0.010-1) ... Setting up t1utils (1.41-4) ... Setting up diffstat (1.65-1) ... Setting up libvariable-magic-perl (0.63-1+b1) ... Setting up libio-html-perl (1.004-3) ... Setting up libb-hooks-op-check-perl:arm64 (0.22-2+b1) ... Setting up libparams-util-perl (1.102-2+b1) ... Setting up libtime-duration-perl (1.21-2) ... Setting up libtext-xslate-perl:arm64 (3.5.9-1+b2) ... Setting up libsub-exporter-progressive-perl (0.001013-3) ... Setting up libcapture-tiny-perl (0.48-2) ... Setting up libtimedate-perl (2.3300-2) ... Setting up libsub-name-perl:arm64 (0.27-1) ... Setting up libsyntax-keyword-try-perl (0.28-1) ... Setting up libdata-validate-domain-perl (0.10-1.1) ... Setting up libproc-processtable-perl:arm64 (0.635-1) ... Setting up libpath-tiny-perl (0.144-1) ... Setting up lzop (1.04-2) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up libipc-run3-perl (0.048-3) ... Setting up libregexp-wildcards-perl (1.05-3) ... Setting up libaliased-perl (0.34-3) ... Setting up netbase (6.4) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006008-1) ... Setting up libdevel-stacktrace-perl (2.0400-2) ... Setting up libclass-xsaccessor-perl (1.19-4+b1) ... Setting up libsort-versions-perl (1.62-3) ... Setting up libterm-readkey-perl (2.38-2+b1) ... Setting up libfont-ttf-perl (1.06-2) ... Setting up openssl (3.0.9-1) ... Setting up libtext-levenshteinxs-perl (0.03-5+b1) ... Setting up libperlio-gzip-perl (0.20-1+b1) ... Setting up readline-common (8.2-1.3) ... Setting up libhtml-html5-entities-perl (0.004-3) ... Setting up libsereal-decoder-perl (5.004+ds-1) ... Setting up libmarkdown2:arm64 (2.2.7-2) ... Setting up liburi-perl (5.19-2) ... Setting up iso-codes (4.15.0-1) ... Setting up libnet-ipv6addr-perl (1.02-1) ... Setting up libdata-validate-ip-perl (0.31-1) ... Setting up libemail-address-xs-perl (1.05-1+b1) ... Setting up libnet-ssleay-perl:arm64 (1.92-2+b1) ... Setting up libhttp-date-perl (6.05-2) ... Setting up libhttp-cookiejar-perl (0.014-1) ... Setting up libfile-basedir-perl (0.09-2) ... Setting up libfile-listing-perl (6.15-1) ... Setting up libreadline8:arm64 (8.2-1.3) ... Setting up libnet-http-perl (6.22-1) ... Setting up libtext-markdown-discount-perl (0.16-1) ... Setting up libexception-class-perl (1.45-1) ... Setting up libdevel-callchecker-perl:arm64 (0.008-2) ... Setting up ca-certificates (20230311) ... Updating certificates in /etc/ssl/certs... 140 added, 0 removed; done. Setting up libdata-validate-uri-perl (0.07-2) ... Setting up libdata-optlist-perl (0.114-1) ... Setting up libwww-robotrules-perl (6.02-1) ... Setting up libhtml-parser-perl:arm64 (3.81-1) ... Setting up gpgconf (2.2.40-1.1) ... Setting up libio-socket-ssl-perl (2.083-1) ... Setting up gpg (2.2.40-1.1) ... Setting up libsub-exporter-perl (0.989-1) ... Setting up libhttp-message-perl (6.44-2) ... Setting up libhtml-form-perl (6.11-1) ... Setting up libiterator-perl (0.03+ds1-2) ... Setting up libhttp-negotiate-perl (6.01-2) ... Setting up libiterator-util-perl (0.02+ds1-2) ... Setting up libhttp-cookies-perl (6.10-1) ... Setting up libhtml-tree-perl (5.07-3) ... Setting up libparams-classify-perl:arm64 (0.015-2+b1) ... Setting up libcgi-pm-perl (4.57-1) ... Setting up libmodule-runtime-perl (0.016-2) ... Setting up libconst-fast-perl (0.014-2) ... Setting up libdata-dpath-perl (0.58-2) ... Setting up libmodule-implementation-perl (0.09-2) ... Setting up libpackage-stash-perl (0.40-1) ... Setting up libimport-into-perl (1.002005-2) ... Setting up libmoo-perl (2.005005-1) ... Setting up liblist-someutils-perl (0.59-1) ... Setting up libmoox-aliases-perl (0.001006-2) ... Setting up libb-hooks-endofscope-perl (0.26-1) ... Setting up libnamespace-clean-perl (0.27-2) ... Setting up libwww-perl (6.70-1) ... Setting up libhtml-tokeparser-simple-perl (3.16-4) ... Setting up libwww-mechanize-perl (2.17-1) ... Setting up liblwp-protocol-https-perl (6.10-1) ... Setting up lintian (2.116.3) ... Setting up sbuild-build-depends-lintian-dummy:i386 (0.invalid.0) ... Processing triggers for libc-bin (2.36-9) ... Processing triggers for man-db (2.11.2-2) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for ca-certificates (20230311) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. Running lintian... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: arm64 Build Profiles: cross nocheck Build Type: any Build-Space: 817748 Build-Time: 3588 Distribution: unstable Foreign Architectures: i386 Host Architecture: i386 Install-Time: 48 Job: nss_2:3.90-3 Lintian: pass Machine Architecture: arm64 Package: nss Package-Time: 3690 Source-Version: 2:3.90-3 Space: 817748 Status: successful Version: 2:3.90-3 -------------------------------------------------------------------------------- Finished at 2023-06-24T22:23:02Z Build needed 01:01:30, 817748k disk space