Raspbian Package Auto-Building

Build log for nss (2:3.26-1+debu8u3) on armhf

nss2:3.26-1+debu8u3armhf → 2017-10-11 22:56:12

sbuild (Debian sbuild) 0.71.0 (24 Aug 2016) on bm-wb-02

+==============================================================================+
| nss 2:3.26-1+debu8u3 (armhf)                 Wed, 11 Oct 2017 22:12:32 +0000 |
+==============================================================================+

Package: nss
Version: 2:3.26-1+debu8u3
Source Version: 2:3.26-1+debu8u3
Distribution: jessie-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/jessie-staging-armhf-sbuild-dbb70478-0bf1-42ec-bfb2-7825da25e825' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1 jessie-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1 jessie-staging/main Sources [7755 kB]
Get:3 http://172.17.0.1 jessie-staging/main armhf Packages [9535 kB]
Fetched 17.3 MB in 32s (540 kB/s)
Reading package lists...

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
Building dependency tree...
Reading state information...
NOTICE: 'nss' packaging is maintained in the 'Git' version control system at:
https://anonscm.debian.org/git/pkg-mozilla/nss.git
Need to get 7417 kB of source archives.
Get:1 http://172.17.0.1/private/ jessie-staging/main nss 2:3.26-1+debu8u3 (dsc) [2407 B]
Get:2 http://172.17.0.1/private/ jessie-staging/main nss 2:3.26-1+debu8u3 (tar) [7387 kB]
Get:3 http://172.17.0.1/private/ jessie-staging/main nss 2:3.26-1+debu8u3 (diff) [28.0 kB]
Fetched 7417 kB in 2s (3473 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/nss-KjUuKr/nss-3.26' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/nss-KjUuKr' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package `sbuild-build-depends-core-dummy' in `/<<BUILDDIR>>/resolver-XyI1P0/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keyring `/<<BUILDDIR>>/resolver-XyI1P0/gpg/secring.gpg' created
gpg: keyring `/<<BUILDDIR>>/resolver-XyI1P0/gpg/pubring.gpg' created
gpg: /<<BUILDDIR>>/resolver-XyI1P0/gpg/trustdb.gpg: trustdb created
gpg: key 48F77B2E: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1  (RSA: 1)
gpg: key 48F77B2E: secret key imported
gpg: key 48F77B2E: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
Ign copy: ./ InRelease
Get:1 copy: ./ Release.gpg [299 B]
Get:2 copy: ./ Release [957 B]
Get:3 copy: ./ Sources [349 B]
Get:4 copy: ./ Packages [433 B]
Fetched 2038 B in 0s (21.7 kB/s)
Reading package lists...
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  libcgi-pm-perl libpackage-constants-perl libpng12-0
Use 'apt-get autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 53 not upgraded.
Need to get 818 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-XyI1P0/apt_archive/ ./ sbuild-build-depends-core-dummy 0.invalid.0 [818 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 818 B in 0s (0 B/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 11822 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper (>= 9), dpkg-dev (>= 1.16.1.1~), libnspr4-dev (>= 2:4.12), zlib1g-dev, libsqlite3-dev (>= 3.3.9)
Filtered Build-Depends: debhelper (>= 9), dpkg-dev (>= 1.16.1.1~), libnspr4-dev (>= 2:4.12), zlib1g-dev, libsqlite3-dev (>= 3.3.9)
dpkg-deb: building package `sbuild-build-depends-nss-dummy' in `/<<BUILDDIR>>/resolver-XyI1P0/apt_archive/sbuild-build-depends-nss-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-nss-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
Ign copy: ./ InRelease
Get:1 copy: ./ Release.gpg [299 B]
Get:2 copy: ./ Release [963 B]
Get:3 copy: ./ Sources [530 B]
Get:4 copy: ./ Packages [613 B]
Fetched 2405 B in 0s (24.8 kB/s)
Reading package lists...
Reading package lists...

Install nss build dependencies (apt-based resolver)
---------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  libcgi-pm-perl libpackage-constants-perl libpng12-0
Use 'apt-get autoremove' to remove them.
The following extra packages will be installed:
  bsdmainutils debhelper file gettext gettext-base groff-base intltool-debian
  libasprintf0c2 libcroco3 libffi6 libglib2.0-0 libmagic1 libnspr4
  libnspr4-dev libpipeline1 libsqlite3-0 libsqlite3-dev libunistring0 libxml2
  man-db po-debconf zlib1g-dev
Suggested packages:
  wamerican wordlist whois vacation dh-make gettext-doc groff sqlite3-doc less
  www-browser libmail-box-perl
Recommended packages:
  curl wget lynx-cur autopoint libasprintf-dev libgettextpo-dev
  libglib2.0-data shared-mime-info xdg-user-dirs xml-core
  libmail-sendmail-perl
The following NEW packages will be installed:
  bsdmainutils debhelper file gettext gettext-base groff-base intltool-debian
  libasprintf0c2 libcroco3 libffi6 libglib2.0-0 libmagic1 libnspr4
  libnspr4-dev libpipeline1 libsqlite3-0 libsqlite3-dev libunistring0 libxml2
  man-db po-debconf sbuild-build-depends-nss-dummy zlib1g-dev
0 upgraded, 23 newly installed, 0 to remove and 53 not upgraded.
Need to get 9610 kB of archives.
After this operation, 27.5 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-XyI1P0/apt_archive/ ./ sbuild-build-depends-nss-dummy 0.invalid.0 [866 B]
Get:2 http://172.17.0.1/private/ jessie-staging/main libpipeline1 armhf 1.4.0-1 [24.0 kB]
Get:3 http://172.17.0.1/private/ jessie-staging/main groff-base armhf 1.22.2-8 [1045 kB]
Get:4 http://172.17.0.1/private/ jessie-staging/main bsdmainutils armhf 9.0.6 [177 kB]
Get:5 http://172.17.0.1/private/ jessie-staging/main man-db armhf 2.7.0.2-5 [972 kB]
Get:6 http://172.17.0.1/private/ jessie-staging/main libasprintf0c2 armhf 0.19.3-2 [31.1 kB]
Get:7 http://172.17.0.1/private/ jessie-staging/main libmagic1 armhf 1:5.22+15-2+deb8u3 [244 kB]
Get:8 http://172.17.0.1/private/ jessie-staging/main libsqlite3-0 armhf 3.8.7.1-1+deb8u2 [377 kB]
Get:9 http://172.17.0.1/private/ jessie-staging/main libxml2 armhf 2.9.1+dfsg1-5+deb8u5 [707 kB]
Get:10 http://172.17.0.1/private/ jessie-staging/main libffi6 armhf 3.1-2+deb8u1 [18.6 kB]
Get:11 http://172.17.0.1/private/ jessie-staging/main libglib2.0-0 armhf 2.42.1-1 [2250 kB]
Get:12 http://172.17.0.1/private/ jessie-staging/main libcroco3 armhf 0.6.8-3 [121 kB]
Get:13 http://172.17.0.1/private/ jessie-staging/main libnspr4 armhf 2:4.12-1+debu8u1 [95.5 kB]
Get:14 http://172.17.0.1/private/ jessie-staging/main libunistring0 armhf 0.9.3-5.2 [253 kB]
Get:15 http://172.17.0.1/private/ jessie-staging/main file armhf 1:5.22+15-2+deb8u3 [60.1 kB]
Get:16 http://172.17.0.1/private/ jessie-staging/main gettext-base armhf 0.19.3-2 [116 kB]
Get:17 http://172.17.0.1/private/ jessie-staging/main gettext armhf 0.19.3-2 [1167 kB]
Get:18 http://172.17.0.1/private/ jessie-staging/main intltool-debian all 0.35.0+20060710.1 [29.8 kB]
Get:19 http://172.17.0.1/private/ jessie-staging/main po-debconf all 1.0.16+nmu3 [220 kB]
Get:20 http://172.17.0.1/private/ jessie-staging/main debhelper all 9.20150101+deb8u2 [817 kB]
Get:21 http://172.17.0.1/private/ jessie-staging/main libnspr4-dev armhf 2:4.12-1+debu8u1 [198 kB]
Get:22 http://172.17.0.1/private/ jessie-staging/main libsqlite3-dev armhf 3.8.7.1-1+deb8u2 [488 kB]
Get:23 http://172.17.0.1/private/ jessie-staging/main zlib1g-dev armhf 1:1.2.8.dfsg-2 [199 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 9610 kB in 4s (1960 kB/s)
Selecting previously unselected package libpipeline1:armhf.
(Reading database ... 11822 files and directories currently installed.)
Preparing to unpack .../libpipeline1_1.4.0-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.4.0-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../groff-base_1.22.2-8_armhf.deb ...
Unpacking groff-base (1.22.2-8) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../bsdmainutils_9.0.6_armhf.deb ...
Unpacking bsdmainutils (9.0.6) ...
Selecting previously unselected package man-db.
Preparing to unpack .../man-db_2.7.0.2-5_armhf.deb ...
Unpacking man-db (2.7.0.2-5) ...
Selecting previously unselected package libasprintf0c2:armhf.
Preparing to unpack .../libasprintf0c2_0.19.3-2_armhf.deb ...
Unpacking libasprintf0c2:armhf (0.19.3-2) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../libmagic1_1%3a5.22+15-2+deb8u3_armhf.deb ...
Unpacking libmagic1:armhf (1:5.22+15-2+deb8u3) ...
Selecting previously unselected package libsqlite3-0:armhf.
Preparing to unpack .../libsqlite3-0_3.8.7.1-1+deb8u2_armhf.deb ...
Unpacking libsqlite3-0:armhf (3.8.7.1-1+deb8u2) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../libxml2_2.9.1+dfsg1-5+deb8u5_armhf.deb ...
Unpacking libxml2:armhf (2.9.1+dfsg1-5+deb8u5) ...
Selecting previously unselected package libffi6:armhf.
Preparing to unpack .../libffi6_3.1-2+deb8u1_armhf.deb ...
Unpacking libffi6:armhf (3.1-2+deb8u1) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../libglib2.0-0_2.42.1-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.42.1-1) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../libcroco3_0.6.8-3_armhf.deb ...
Unpacking libcroco3:armhf (0.6.8-3) ...
Selecting previously unselected package libnspr4:armhf.
Preparing to unpack .../libnspr4_2%3a4.12-1+debu8u1_armhf.deb ...
Unpacking libnspr4:armhf (2:4.12-1+debu8u1) ...
Selecting previously unselected package libunistring0:armhf.
Preparing to unpack .../libunistring0_0.9.3-5.2_armhf.deb ...
Unpacking libunistring0:armhf (0.9.3-5.2) ...
Selecting previously unselected package file.
Preparing to unpack .../file_1%3a5.22+15-2+deb8u3_armhf.deb ...
Unpacking file (1:5.22+15-2+deb8u3) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../gettext-base_0.19.3-2_armhf.deb ...
Unpacking gettext-base (0.19.3-2) ...
Selecting previously unselected package gettext.
Preparing to unpack .../gettext_0.19.3-2_armhf.deb ...
Unpacking gettext (0.19.3-2) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../intltool-debian_0.35.0+20060710.1_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.1) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../po-debconf_1.0.16+nmu3_all.deb ...
Unpacking po-debconf (1.0.16+nmu3) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../debhelper_9.20150101+deb8u2_all.deb ...
Unpacking debhelper (9.20150101+deb8u2) ...
Selecting previously unselected package libnspr4-dev.
Preparing to unpack .../libnspr4-dev_2%3a4.12-1+debu8u1_armhf.deb ...
Unpacking libnspr4-dev (2:4.12-1+debu8u1) ...
Selecting previously unselected package libsqlite3-dev:armhf.
Preparing to unpack .../libsqlite3-dev_3.8.7.1-1+deb8u2_armhf.deb ...
Unpacking libsqlite3-dev:armhf (3.8.7.1-1+deb8u2) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../zlib1g-dev_1%3a1.2.8.dfsg-2_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.8.dfsg-2) ...
Selecting previously unselected package sbuild-build-depends-nss-dummy.
Preparing to unpack .../sbuild-build-depends-nss-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-nss-dummy (0.invalid.0) ...
Setting up libpipeline1:armhf (1.4.0-1) ...
Setting up groff-base (1.22.2-8) ...
Setting up bsdmainutils (9.0.6) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up man-db (2.7.0.2-5) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libasprintf0c2:armhf (0.19.3-2) ...
Setting up libmagic1:armhf (1:5.22+15-2+deb8u3) ...
Setting up libsqlite3-0:armhf (3.8.7.1-1+deb8u2) ...
Setting up libxml2:armhf (2.9.1+dfsg1-5+deb8u5) ...
Setting up libffi6:armhf (3.1-2+deb8u1) ...
Setting up libglib2.0-0:armhf (2.42.1-1) ...
No schema files found: doing nothing.
Setting up libcroco3:armhf (0.6.8-3) ...
Setting up libnspr4:armhf (2:4.12-1+debu8u1) ...
Setting up libunistring0:armhf (0.9.3-5.2) ...
Setting up file (1:5.22+15-2+deb8u3) ...
Setting up gettext-base (0.19.3-2) ...
Setting up gettext (0.19.3-2) ...
Setting up intltool-debian (0.35.0+20060710.1) ...
Setting up po-debconf (1.0.16+nmu3) ...
Setting up debhelper (9.20150101+deb8u2) ...
Setting up libnspr4-dev (2:4.12-1+debu8u1) ...
Setting up libsqlite3-dev:armhf (3.8.7.1-1+deb8u2) ...
Setting up zlib1g-dev:armhf (1:1.2.8.dfsg-2) ...
Setting up sbuild-build-depends-nss-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.19-15) ...

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 3.19.0-trunk-armmp armhf (armv7l)
Toolchain package versions: binutils_2.25-5 dpkg-dev_1.17.24 g++-4.9_4.9.2-10 gcc-4.8_4.8.4-1 gcc-4.9_4.9.2-10 libc6-dev_2.19-15 libstdc++-4.9-dev_4.9.2-10 libstdc++6_4.9.2-10 linux-libc-dev_3.16.7-ckt4-1+rpi1
Package versions: apt_1.0.9.7 base-files_8+rpi1 base-passwd_3.5.37 bash_4.3-11 binutils_2.25-5 bsdmainutils_9.0.6 bsdutils_1:2.25.2-5 build-essential_11.7 bzip2_1.0.6-7 coreutils_8.23-4 cpio_2.11+dfsg-4.1 cpp_4:4.9.2-2 cpp-4.8_4.8.4-1 cpp-4.9_4.9.2-10 dash_0.5.7-4 debconf_1.5.56 debfoster_2.7-2 debhelper_9.20150101+deb8u2 debianutils_4.4 dialog_1.2-20140911-1 diffutils_1:3.3-1 dpkg_1.17.24 dpkg-dev_1.17.24 e2fslibs_1.42.12-1.1 e2fsprogs_1.42.12-1.1 fakeroot_1.20.2-1 file_1:5.22+15-2+deb8u3 findutils_4.4.2-9 g++_4:4.9.2-2 g++-4.9_4.9.2-10 gcc_4:4.9.2-2 gcc-4.5-base_4.5.3-12+rpi1 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8_4.8.4-1 gcc-4.8-base_4.8.4-1 gcc-4.9_4.9.2-10 gcc-4.9-base_4.9.2-10 gettext_0.19.3-2 gettext-base_0.19.3-2 gnupg_1.4.18-7 gpgv_1.4.18-7 grep_2.20-4.1 groff-base_1.22.2-8 gzip_1.6-4 hostname_3.15 init_1.22 initscripts_2.88dsf-58 insserv_1.14.0-5 intltool-debian_0.35.0+20060710.1 klibc-utils_2.0.4-2+rpi1 kmod_18-3 libacl1_2.2.52-2 libapt-pkg4.12_1.0.9.7 libasan0_4.8.4-1 libasan1_4.9.2-10 libasprintf0c2_0.19.3-2 libatomic1_4.9.2-10 libattr1_1:2.4.47-2 libaudit-common_1:2.4-1 libaudit1_1:2.4-1 libblkid1_2.25.2-5 libbz2-1.0_1.0.6-7 libc-bin_2.19-15 libc-dev-bin_2.19-15 libc6_2.19-15 libc6-dev_2.19-15 libcap2_1:2.24-7 libcgi-pm-perl_4.09-1 libcloog-isl4_0.18.2-1 libcomerr2_1.42.12-1.1 libcroco3_0.6.8-3 libdb5.1_5.1.29-6 libdb5.3_5.3.28-9 libdbus-1-3_1.8.16-1 libdebconfclient0_0.192 libdpkg-perl_1.17.24 libfakeroot_1.20.2-1 libffi6_3.1-2+deb8u1 libgc1c2_1:7.2d-6.4 libgcc-4.8-dev_4.8.4-1 libgcc-4.9-dev_4.9.2-10 libgcc1_1:4.9.2-10 libgcrypt20_1.6.2-4 libgdbm3_1.8.3-13.1 libglib2.0-0_2.42.1-1 libgmp10_2:6.0.0+dfsg-4+rpi1 libgomp1_4.9.2-10 libgpg-error0_1.17-3 libisl10_0.12.2-2 libklibc_2.0.4-2+rpi1 libkmod2_18-3 liblzma5_5.1.1alpha+20120614-2 libmagic1_1:5.22+15-2+deb8u3 libmount1_2.25.2-5 libmpc3_1.0.2-1 libmpfr4_3.1.2-2 libncurses5_5.9+20140913-1 libncursesw5_5.9+20140913-1 libnspr4_2:4.12-1+debu8u1 libnspr4-dev_2:4.12-1+debu8u1 libpackage-constants-perl_0.04-1 libpam-modules_1.1.8-3.1 libpam-modules-bin_1.1.8-3.1 libpam-runtime_1.1.8-3.1 libpam0g_1.1.8-3.1 libpcre3_2:8.35-3.3 libpipeline1_1.4.0-1 libpng12-0_1.2.50-2 libprocps0_1:3.3.4-2 libprocps3_2:3.3.9-9 libreadline6_6.3-8 libselinux1_2.3-2 libsemanage-common_2.3-1 libsemanage1_2.3-1 libsepol1_2.3-2 libslang2_2.3.0-2 libsmartcols1_2.25.2-5 libsqlite3-0_3.8.7.1-1+deb8u2 libsqlite3-dev_3.8.7.1-1+deb8u2 libss2_1.42.12-1.1 libstdc++-4.9-dev_4.9.2-10 libstdc++6_4.9.2-10 libsystemd0_215-12 libtimedate-perl_2.3000-2 libtinfo5_5.9+20140913-1 libubsan0_4.9.2-10 libunistring0_0.9.3-5.2 libusb-0.1-4_2:0.1.12-25 libustr-1.0-1_1.0.4-3 libuuid1_2.25.2-5 libxml2_2.9.1+dfsg1-5+deb8u5 linux-libc-dev_3.16.7-ckt4-1+rpi1 locales_2.19-15 login_1:4.2-3 lsb-base_4.1+Debian13+rpi1+nmu1 make_4.0-8.1 makedev_2.3.1-93 man-db_2.7.0.2-5 mawk_1.3.3-17 mount_2.25.2-5 multiarch-support_2.19-15 nano_2.2.6-3 ncurses-base_5.9+20140913-1 ncurses-bin_5.9+20140913-1 passwd_1:4.2-3 patch_2.7.5-1 perl_5.20.2-2 perl-base_5.20.2-2 perl-modules_5.20.2-2 po-debconf_1.0.16+nmu3 procps_2:3.3.9-9 raspbian-archive-keyring_20120528.2 readline-common_6.3-8 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-nss-dummy_0.invalid.0 sed_4.2.2-4 sensible-utils_0.0.9 startpar_0.59-3 sysv-rc_2.88dsf-58 sysvinit_2.88dsf-58 sysvinit-core_2.88dsf-58 sysvinit-utils_2.88dsf-58 tar_1.27.1-2 tzdata_2015b-1 util-linux_2.25.2-5 xz-utils_5.1.1alpha+20120614-2 zlib1g_1:1.2.8.dfsg-2 zlib1g-dev_1:1.2.8.dfsg-2

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: keyblock resource `/sbuild-nonexistent/.gnupg/trustedkeys.gpg': file open error
gpgv: Signature made Wed Oct 11 04:24:46 2017 UTC using RSA key ID 1343CF44
gpgv: Can't check signature: public key not found
dpkg-source: warning: failed to verify signature on ./nss_3.26-1+debu8u3.dsc
dpkg-source: info: extracting nss in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking nss_3.26.orig.tar.gz
dpkg-source: info: unpacking nss_3.26-1+debu8u3.debian.tar.xz
dpkg-source: info: applying 38_hurd.patch
dpkg-source: info: applying 38_kbsd.patch
dpkg-source: info: applying 80_security_tools.patch
dpkg-source: info: applying 85_security_load.patch
dpkg-source: info: applying CVE-2017-5461.patch
dpkg-source: info: applying CVE-2017-5462.patch
dpkg-source: info: applying CVE-2017-7502.patch
dpkg-source: info: applying CVE-2017-7805.patch

Check disc space
----------------

df: Warning: cannot read table of mounted file systems: No such file or directory
Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=root
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=jessie-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=jessie-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=jessie-staging-armhf-sbuild-dbb70478-0bf1-42ec-bfb2-7825da25e825
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=xterm
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: source package nss
dpkg-buildpackage: source version 2:3.26-1+debu8u3
dpkg-buildpackage: source distribution jessie-security
 dpkg-source --before-build nss-3.26
dpkg-buildpackage: host architecture armhf
 fakeroot debian/rules clean
dh clean
   dh_testdir
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C nss \
	clobber \
	SOURCE_PREFIX=/<<PKGBUILDDIR>>/dist \
	SOURCE_MD_DIR=/<<PKGBUILDDIR>>/dist \
	DIST=/<<PKGBUILDDIR>>/dist \
	BUILD_OPT=1 \
	
make[2]: Entering directory '/<<PKGBUILDDIR>>/nss'
rm -rf     Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
cd coreconf; /usr/bin/make clobber
make[3]: Entering directory '/<<PKGBUILDDIR>>/nss/coreconf'
rm -rf     Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
cd nsinstall; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/coreconf/nsinstall'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pathsub.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/coreconf/nsinstall'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/nss/coreconf'
cd lib; /usr/bin/make clobber
make[3]: Entering directory '/<<PKGBUILDDIR>>/nss/lib'
rm -rf     Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
cd util; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/util'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssutil.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssutil3.so  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/quickder.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secdig.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/derdec.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/derenc.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dersubr.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dertime.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/errstrs.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nssb64d.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nssb64e.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nssrwlk.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nssilock.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/oidstring.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkcs1sig.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/portreg.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secalgid.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secasn1d.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secasn1e.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secasn1u.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secitem.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secload.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secoid.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sectime.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secport.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/templates.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/utf8.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/utilmod.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/utilpars.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/util'
cd freebl; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/freebl'
Makefile:636: warning: overriding recipe for target 'Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB'
Makefile:623: warning: ignoring old recipe for target 'Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libfreebl.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libfreebl3.so  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/loader.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core   so_locations  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB 
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/freebl'
cd sqlite; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/sqlite'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libsqlite.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libsqlite3.so  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sqlite3.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/sqlite'
cd dbm; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/dbm'
rm -rf     Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
cd include; /usr/bin/make clobber
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/dbm/include'
rm -rf     Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/dbm/include'
cd src; /usr/bin/make clobber
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/dbm/src'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libdbm.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/db.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/h_bigkey.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/h_func.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/h_log2.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/h_page.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/hash.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/hash_buf.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/mktemp.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dirent.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/dbm/src'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/dbm'
cd softoken; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/softoken'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libsoftokn.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libsoftokn3.so  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/fipsaudt.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/fipstest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/fipstokn.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lgglue.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lowkey.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lowpbe.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/padbuf.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkcs11.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkcs11c.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkcs11u.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sdb.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sftkdb.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sftkhmac.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sftkpars.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sftkpwd.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/softkver.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tlsprf.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/jpakesftk.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
cd legacydb; /usr/bin/make clobber
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/softoken/legacydb'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssdbm.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssdbm3.so  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dbmshim.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/keydb.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lgattr.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lgcreate.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lgdestroy.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lgfind.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lgfips.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lginit.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lgutil.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lowcert.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lowkey.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pcertdb.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11db.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/softoken/legacydb'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/softoken'
cd base; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/base'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssb.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/arena.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/error.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/errorval.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/hashops.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libc.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tracker.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/item.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/utf8.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/list.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/hash.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/base'
cd dev; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/dev'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssdev.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/devslot.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/devtoken.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/devutil.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ckhelper.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/dev'
cd pki; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/pki'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnsspki.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/asymmkey.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certificate.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cryptocontext.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/symmkey.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/trustdomain.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tdcache.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certdecode.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkistore.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkibase.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pki3hack.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/pki'
cd libpkix; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
cd include; /usr/bin/make clobber
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/include'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/include'
cd pkix; /usr/bin/make clobber
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
cd certsel; /usr/bin/make clobber
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/certsel'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixcertsel.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_certselector.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_comcertselparams.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/certsel'
cd crlsel; /usr/bin/make clobber
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/crlsel'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_crlselector.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_comcrlselparams.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/crlsel'
cd checker; /usr/bin/make clobber
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/checker'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixchecker.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_basicconstraintschecker.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_certchainchecker.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_crlchecker.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_ekuchecker.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_expirationchecker.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_namechainingchecker.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_nameconstraintschecker.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_ocspchecker.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_revocationmethod.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_revocationchecker.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_policychecker.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_signaturechecker.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_targetcertchecker.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/checker'
cd params; /usr/bin/make clobber
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/params'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixparams.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_trustanchor.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_procparams.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_valparams.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_resourcelimits.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/params'
cd results; /usr/bin/make clobber
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/results'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixresults.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_buildresult.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_policynode.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_valresult.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_verifynode.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/results'
cd store; /usr/bin/make clobber
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/store'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixstore.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_store.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/store'
cd top; /usr/bin/make clobber
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/top'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixtop.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_validate.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_lifecycle.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_build.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/top'
cd util; /usr/bin/make clobber
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/util'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixutil.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_tools.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_error.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_logger.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_list.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_errpaths.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/util'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix'
cd pkix_pl_nss; /usr/bin/make clobber
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
cd pki; /usr/bin/make clobber
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/pki'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixpki.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_basicconstraints.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_cert.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyinfo.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicymap.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyqualifier.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crl.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crldp.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crlentry.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_date.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_generalname.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_infoaccess.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_nameconstraints.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocsprequest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspresponse.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_publickey.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_x500name.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspcertid.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/pki'
cd system; /usr/bin/make clobber
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/system'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixsystem.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_bigint.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_bytearray.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_common.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_error.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_hashtable.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_lifecycle.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_mem.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_monitorlock.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_mutex.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_object.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_oid.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_primhash.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_rwlock.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_string.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/system'
cd module; /usr/bin/make clobber
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/module'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixmodule.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_aiamgr.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_colcertstore.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpcertstore.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpdefaultclient.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaptemplates.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapcertstore.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapresponse.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaprequest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapdefaultclient.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_nsscontext.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_pk11certstore.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_socket.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/module'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix'
cd certdb; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/certdb'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libcertdb.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/alg1485.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certdb.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certv3.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certxutl.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crl.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/genname.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/stanpcertdb.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/polcyxtn.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secname.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/xauthkid.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/xbsconst.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/xconst.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/certdb'
cd certhigh; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/certhigh'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libcerthi.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certhtml.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certreq.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crlv2.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ocsp.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ocspsig.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certhigh.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certvfy.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certvfypkix.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/xcrldist.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/certhigh'
cd pk11wrap; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/pk11wrap'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpk11wrap.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dev3hack.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11akey.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11auth.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11cert.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11cxt.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11err.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11kea.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11list.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11load.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11mech.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11merge.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11nobj.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11obj.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11pars.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11pbe.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11pk12.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11pqg.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11sdr.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11skey.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11slot.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11util.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/pk11wrap'
cd cryptohi; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/cryptohi'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libcryptohi.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sechash.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/seckey.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secsign.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secvfy.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dsautil.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/cryptohi'
cd nss; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/nss'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnss.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnss3.so  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nssinit.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nssoptions.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nssver.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/utilwrap.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/nss'
cd ssl; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ssl'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libssl.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libssl3.so  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/derive.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dtlscon.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/prelib.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl3con.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl3gthr.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslauth.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslcon.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssldef.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslenum.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslerr.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslerrstrs.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslinit.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl3ext.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslmutex.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslnonce.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslreveal.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslsecur.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslsnce.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslsock.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssltrace.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslver.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/authcert.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmpcert.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslinfo.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl3ecc.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tls13con.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tls13hkdf.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslcert.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/unix_err.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ssl'
cd pkcs7; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/pkcs7'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkcs7.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certread.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7common.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7create.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7decode.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7encode.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7local.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secmime.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/pkcs7'
cd pkcs12; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/pkcs12'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkcs12.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p12local.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p12creat.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p12dec.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p12plcy.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p12tmpl.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p12e.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p12d.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/pkcs12'
cd smime; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/smime'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libsmime.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libsmime3.so  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsarray.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsasn1.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsattr.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmscinfo.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmscipher.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsdecode.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsdigdata.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsdigest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsencdata.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsencode.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsenvdata.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsmessage.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmspubkey.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsrecinfo.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsreclist.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmssigdata.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmssiginfo.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsudf.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsutil.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/smimemessage.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/smimeutil.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/smimever.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/smime'
cd crmf; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/crmf'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libcrmf.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crmfenc.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crmftmpl.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crmfreq.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crmfpop.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crmfdec.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crmfget.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crmfcont.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmmfasn1.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmmfresp.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmmfrec.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmmfchal.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/servget.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/encutil.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/respcli.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/respcmn.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/challcli.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/asn1cmn.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/crmf'
cd jar; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/jar'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libjar.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/jarver.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/jarsign.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/jar.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/jar-ds.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/jarfile.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/jarint.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/jar'
cd ckfw; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssckfw.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crypto.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/find.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/hash.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/instance.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/mutex.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/object.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/session.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sessobj.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/slot.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/token.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/wrap.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/mechanism.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
cd builtins; /usr/bin/make clobber
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssckbi.so Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/anchor.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/constants.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/bfind.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/binst.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/bobject.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/bsession.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/bslot.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/btoken.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certdata.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ckbiver.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw'
cd sysinit; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/sysinit'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnsssysinit.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnsssysinit.so  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsssysinit.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/sysinit'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib'
cd cmd; /usr/bin/make clobber
make[3]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd'
rm -rf     Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
cd lib; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/lib'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libsectool.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/basicutil.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secutil.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secpwd.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/derprint.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/moreoids.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pppolicy.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ffs.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11table.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/lib'
cd bltest; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/bltest'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/bltest Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/blapitest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/bltest'
cd fipstest; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/fipstest'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/fipstest Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/fipstest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/fipstest'
cd lowhashtest; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/lowhashtest'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lowhashtest Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lowhashtest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/lowhashtest'
cd shlibsign; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/shlibsign'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/shlibsign Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/shlibsign.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations   /<<PKGBUILDDIR>>/dist/lib/libsoftokn3.chk /<<PKGBUILDDIR>>/dist/lib/libnssdbm3.chk
cd mangle; /usr/bin/make clobber
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/shlibsign/mangle'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/mangle Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/mangle.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/shlibsign/mangle'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/shlibsign'
cd addbuiltin; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/addbuiltin'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/addbuiltin Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/addbuiltin.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/addbuiltin'
cd atob; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/atob'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/atob Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/atob.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/atob'
cd btoa; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/btoa'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/btoa Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/btoa.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/btoa'
cd certcgi; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/certcgi'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certcgi Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certcgi.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/certcgi'
cd certutil; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/certutil'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certutil Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certext.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certutil.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/keystuff.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/certutil'
cd chktest; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/chktest'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/chktest Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/chktest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/chktest'
cd crlutil; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/crlutil'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crlutil Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crlgen_lex.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crlgen.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crlutil.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/crlutil'
cd crmftest; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/crmftest'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crmftest Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/testcrmf.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/crmftest'
cd dbtest; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/dbtest'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dbtest Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dbtest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/dbtest'
cd derdump; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/derdump'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/derdump Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/derdump.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/derdump'
cd digest; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/digest'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/digest Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/digest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/digest'
cd ecperf; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/ecperf'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ecperf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ecperf.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/ecperf'
cd ectest; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/ectest'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ectest Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ectest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/ectest'
cd httpserv; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/httpserv'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/httpserv Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/httpserv.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/httpserv'
cd listsuites; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/listsuites'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/listsuites Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/listsuites.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/listsuites'
cd makepqg; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/makepqg'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/makepqg Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/makepqg.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/makepqg'
cd multinit; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/multinit'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/multinit Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/multinit.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/multinit'
cd ocspclnt; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/ocspclnt'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ocspclnt Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ocspclnt.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/ocspclnt'
cd ocspresp; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/ocspresp'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ocspresp Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ocspresp.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/ocspresp'
cd oidcalc; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/oidcalc'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/oidcalc Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/oidcalc.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/oidcalc'
cd p7content; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/p7content'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7content Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7content.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/p7content'
cd p7env; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/p7env'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7env Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7env.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/p7env'
cd p7sign; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/p7sign'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7sign Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7sign.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/p7sign'
cd p7verify; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/p7verify'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7verify Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7verify.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/p7verify'
cd pk12util; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk12util'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk12util Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk12util.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk12util'
cd pk11gcmtest; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk11gcmtest'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11gcmtest Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11gcmtest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk11gcmtest'
cd pk11mode; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk11mode'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11mode Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11mode.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk11mode'
cd pk1sign; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk1sign'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk1sign Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk1sign.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk1sign'
cd pp; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pp'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pp Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pp.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pp'
cd pwdecrypt; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pwdecrypt'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pwdecrypt Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pwdecrypt.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pwdecrypt'
cd rsaperf; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/rsaperf'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/rsaperf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/rsaperf.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/defkey.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/rsaperf'
cd sdrtest; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/sdrtest'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sdrtest Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sdrtest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/sdrtest'
cd selfserv; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/selfserv'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/selfserv Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/selfserv.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/selfserv'
cd signtool; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/signtool'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/signtool Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/signtool.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certgen.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/javascript.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/list.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sign.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/util.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/verify.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/zip.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/signtool'
cd signver; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/signver'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/signver Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/signver.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk7print.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/signver'
cd smimetools; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/smimetools'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsutil Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsutil.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/smimetools'
cd ssltap; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/ssltap'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssltap Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssltap.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/ssltap'
cd strsclnt; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/strsclnt'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/strsclnt Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/strsclnt.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/strsclnt'
cd symkeyutil; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/symkeyutil'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/symkeyutil Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/symkeyutil.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/symkeyutil'
cd tests; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/tests'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/baddbdir Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/conflict Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dertimetest Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/encodeinttest Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nonspr10 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/remtest Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secmodtest Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/baddbdir.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/conflict.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dertimetest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/encodeinttest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nonspr10.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/remtest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secmodtest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/tests'
cd tstclnt; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/tstclnt'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tstclnt Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tstclnt.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/tstclnt'
cd vfychain; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/vfychain'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/vfychain Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/vfychain.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/vfychain'
cd vfyserv; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/vfyserv'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/vfyserv Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/vfyserv.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/vfyutil.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/vfyserv'
cd modutil; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/modutil'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/modutil Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/modutil.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/instsec.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/install.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/installparse.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/install-ds.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lex.Pk11Install_yy.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/modutil'
cd pkix-errcodes; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pkix-errcodes'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix-errcodes Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix-errcodes.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pkix-errcodes'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd'
cd external_tests; /usr/bin/make clobber
make[3]: Entering directory '/<<PKGBUILDDIR>>/nss/external_tests'
rm -rf     Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
cd google_test; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/external_tests/google_test'
rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libgtest.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libgtest1.so  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/gtest/src/gtest-all.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/external_tests/google_test'
cd common; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/external_tests/common'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/gtests Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/gtests.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/external_tests/common'
cd der_gtest; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/external_tests/der_gtest'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/der_gtest Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/der_getint_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/external_tests/der_gtest'
cd util_gtest; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/external_tests/util_gtest'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/util_gtest Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/util_utf8_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/external_tests/util_gtest'
cd pk11_gtest; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/external_tests/pk11_gtest'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11_gtest Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11_aeskeywrap_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11_chacha20poly1305_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11_pbkdf2_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11_prf_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11_rsapss_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/external_tests/pk11_gtest'
cd ssl_gtest; /usr/bin/make clobber
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/external_tests/ssl_gtest'
rm -rf   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_gtest Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libssl_internals.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_agent_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_auth_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_ciphersuite_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_dhe_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_drop_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_ems_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_extension_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_gtest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_loopback_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_resumption_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_skip_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_staticrsa_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_v2_client_hello_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_version_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/test_io.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tls_agent.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tls_connect.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tls_hkdf_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tls_filter.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tls_parser.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ LOGS TAGS Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/.md core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/external_tests/ssl_gtest'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/nss/external_tests'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/nss'
rm -rf /<<PKGBUILDDIR>>/dist debian/libnss3.lintian-overrides debian/libnss3-1d.links debian/nss-config debian/nss.pc debian/libnss3-dev.links
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules build-arch
dh build-arch
   dh_testdir -a
   dh_auto_configure -a
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C nss \
	all \
	MOZILLA_CLIENT=1 \
	NSPR_INCLUDE_DIR=/usr/include/nspr \
	NSPR_LIB_DIR=/usr/lib \
	SOURCE_PREFIX=/<<PKGBUILDDIR>>/dist \
	SOURCE_MD_DIR=/<<PKGBUILDDIR>>/dist \
	DIST=/<<PKGBUILDDIR>>/dist \
	BUILD_OPT=1 \
	NS_USE_GCC=1 \
	OPTIMIZER="-g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2" \
	LDFLAGS='-Wl,-z,relro $(ARCHFLAG) $(ZDEFS_FLAG)' \
	DSO_LDOPTS='-shared $(LDFLAGS)' \
	NSS_USE_SYSTEM_SQLITE=1 \
	NSS_ENABLE_ECC=1 \
	CHECKLOC= \
	
make[2]: Entering directory '/<<PKGBUILDDIR>>/nss'
cd coreconf; /usr/bin/make export
make[3]: Entering directory '/<<PKGBUILDDIR>>/nss/coreconf'
cd nsinstall; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/coreconf/nsinstall'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/coreconf/nsinstall'
cd nsinstall; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/coreconf/nsinstall'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/coreconf -I/<<PKGBUILDDIR>>/dist/private/coreconf  nsinstall.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pathsub.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/coreconf -I/<<PKGBUILDDIR>>/dist/private/coreconf  pathsub.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/coreconf -I/<<PKGBUILDDIR>>/dist/private/coreconf  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pathsub.o -Wl,-z,relro  -Wl,-z,defs   -lpthread  -ldl -lc
true -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/coreconf/nsinstall'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/nss/coreconf'
cd lib; /usr/bin/make export
make[3]: Entering directory '/<<PKGBUILDDIR>>/nss/lib'
cd util; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/util'
Creating /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 base64.h ciferfam.h hasht.h nssb64.h nssb64t.h nsslocks.h nssilock.h nssilckt.h nssrwlk.h nssrwlkt.h nssutil.h pkcs11.h pkcs11f.h pkcs11p.h pkcs11t.h pkcs11n.h pkcs11u.h pkcs1sig.h portreg.h secasn1.h secasn1t.h seccomon.h secder.h secdert.h secdig.h secdigt.h secitem.h secoid.h secoidt.h secport.h secerr.h utilmodt.h utilrename.h utilpars.h utilparst.h /<<PKGBUILDDIR>>/dist/public/nss
Creating /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 verref.h templates.c /<<PKGBUILDDIR>>/dist/private/nss
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/util'
cd freebl; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/freebl'
Makefile:636: warning: overriding recipe for target 'Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB'
Makefile:623: warning: ignoring old recipe for target 'Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB'
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 blapit.h shsign.h ecl/ecl-exp.h nsslowhash.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 alghmac.h blapi.h chacha20poly1305.h hmacct.h secmpi.h secrng.h ec.h ecl/ecl.h ecl/ecl-curve.h /<<PKGBUILDDIR>>/dist/private/nss
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/freebl'
cd dbm; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/dbm'
cd include; /usr/bin/make export
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/dbm/include'
Creating /<<PKGBUILDDIR>>/dist/public/dbm
../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 mcom_db.h ncompat.h winfile.h /<<PKGBUILDDIR>>/dist/public/dbm
Creating /<<PKGBUILDDIR>>/dist/private/dbm
../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 hsearch.h page.h extern.h queue.h hash.h search.h /<<PKGBUILDDIR>>/dist/private/dbm
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/dbm/include'
cd src; /usr/bin/make export
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/dbm/src'
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/dbm/src'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/dbm'
cd softoken; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/softoken'
cd legacydb; /usr/bin/make export
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/softoken/legacydb'
There are no private exports.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/softoken/legacydb'
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 lowkeyi.h lowkeyti.h /<<PKGBUILDDIR>>/dist/public/nss
cd legacydb; /usr/bin/make private_export
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/softoken/legacydb'
There are no private exports.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/softoken/legacydb'
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 lgglue.h pkcs11ni.h softoken.h softoknt.h softkver.h sdb.h sftkdbt.h /<<PKGBUILDDIR>>/dist/private/nss
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/softoken'
cd base; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/base'
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssbaset.h nssbase.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 baset.h base.h /<<PKGBUILDDIR>>/dist/private/nss
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/base'
cd dev; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/dev'
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ckhelper.h devm.h devtm.h devt.h dev.h nssdevt.h nssdev.h /<<PKGBUILDDIR>>/dist/private/nss
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/dev'
cd pki; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/pki'
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pki.h pkit.h nsspkit.h nsspki.h pkistore.h pki3hack.h pkitm.h pkim.h /<<PKGBUILDDIR>>/dist/private/nss
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/pki'
cd libpkix; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix'
cd include; /usr/bin/make export
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/include'
../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix.h pkix_crlsel.h pkix_errorstrings.h pkix_results.h pkixt.h pkix_certsel.h pkix_params.h pkix_revchecker.h pkix_certstore.h pkix_pl_pki.h pkix_sample_modules.h pkix_checker.h pkix_pl_system.h pkix_util.h /<<PKGBUILDDIR>>/dist/private/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/include'
cd pkix; /usr/bin/make export
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix'
cd certsel; /usr/bin/make export
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/certsel'
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/certsel'
cd crlsel; /usr/bin/make export
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/crlsel'
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/crlsel'
cd checker; /usr/bin/make export
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/checker'
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/checker'
cd params; /usr/bin/make export
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/params'
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/params'
cd results; /usr/bin/make export
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/results'
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/results'
cd store; /usr/bin/make export
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/store'
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_store.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/store'
cd top; /usr/bin/make export
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/top'
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/top'
cd util; /usr/bin/make export
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/util'
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/util'
cd certsel; /usr/bin/make private_export
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/certsel'
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/certsel'
cd crlsel; /usr/bin/make private_export
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/crlsel'
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/crlsel'
cd checker; /usr/bin/make private_export
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/checker'
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/checker'
cd params; /usr/bin/make private_export
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/params'
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/params'
cd results; /usr/bin/make private_export
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/results'
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/results'
cd store; /usr/bin/make private_export
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/store'
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_store.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/store'
cd top; /usr/bin/make private_export
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/top'
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/top'
cd util; /usr/bin/make private_export
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/util'
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/util'
There are no private exports.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix'
cd pkix_pl_nss; /usr/bin/make export
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss'
cd pki; /usr/bin/make export
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/pki'
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/pki'
cd system; /usr/bin/make export
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/system'
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/system'
cd module; /usr/bin/make export
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/module'
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/module'
cd pki; /usr/bin/make private_export
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/pki'
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/pki'
cd system; /usr/bin/make private_export
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/system'
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/system'
cd module; /usr/bin/make private_export
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/module'
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/module'
There are no private exports.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss'
cd include; /usr/bin/make private_export
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/include'
../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix.h pkix_crlsel.h pkix_errorstrings.h pkix_results.h pkixt.h pkix_certsel.h pkix_params.h pkix_revchecker.h pkix_certstore.h pkix_pl_pki.h pkix_sample_modules.h pkix_checker.h pkix_pl_system.h pkix_util.h /<<PKGBUILDDIR>>/dist/private/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/include'
cd pkix; /usr/bin/make private_export
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix'
cd certsel; /usr/bin/make private_export
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/certsel'
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/certsel'
cd crlsel; /usr/bin/make private_export
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/crlsel'
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/crlsel'
cd checker; /usr/bin/make private_export
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/checker'
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/checker'
cd params; /usr/bin/make private_export
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/params'
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/params'
cd results; /usr/bin/make private_export
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/results'
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/results'
cd store; /usr/bin/make private_export
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/store'
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_store.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/store'
cd top; /usr/bin/make private_export
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/top'
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/top'
cd util; /usr/bin/make private_export
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/util'
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/util'
There are no private exports.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix'
cd pkix_pl_nss; /usr/bin/make private_export
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss'
cd pki; /usr/bin/make private_export
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/pki'
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/pki'
cd system; /usr/bin/make private_export
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/system'
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/system'
cd module; /usr/bin/make private_export
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/module'
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/module'
There are no private exports.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss'
There are no private exports.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix'
cd certdb; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/certdb'
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 cert.h certt.h certdb.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 genname.h xconst.h certxutl.h certi.h /<<PKGBUILDDIR>>/dist/private/nss
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/certdb'
cd certhigh; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/certhigh'
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ocsp.h ocspt.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ocspti.h ocspi.h /<<PKGBUILDDIR>>/dist/private/nss
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/certhigh'
cd pk11wrap; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/pk11wrap'
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secmod.h secmodt.h secpkcs5.h pk11func.h pk11pub.h pk11priv.h pk11sdr.h pk11pqg.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secmodi.h dev3hack.h /<<PKGBUILDDIR>>/dist/private/nss
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/pk11wrap'
cd cryptohi; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/cryptohi'
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 cryptohi.h cryptoht.h key.h keyhi.h keyt.h keythi.h sechash.h /<<PKGBUILDDIR>>/dist/public/nss
There are no private exports.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/cryptohi'
cd nss; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/nss'
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nss.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssrenam.h nssoptions.h /<<PKGBUILDDIR>>/dist/private/nss
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/nss'
cd ssl; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ssl'
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ssl.h sslt.h sslerr.h sslproto.h preenc.h /<<PKGBUILDDIR>>/dist/public/nss
There are no private exports.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ssl'
cd pkcs7; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/pkcs7'
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 secmime.h secpkcs7.h pkcs7t.h /<<PKGBUILDDIR>>/dist/public/nss
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/pkcs7'
cd pkcs12; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/pkcs12'
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 pkcs12t.h pkcs12.h p12plcy.h p12.h p12t.h /<<PKGBUILDDIR>>/dist/public/nss
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/pkcs12'
cd smime; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/smime'
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 cms.h cmst.h smime.h cmsreclist.h /<<PKGBUILDDIR>>/dist/public/nss
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/smime'
cd crmf; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/crmf'
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 crmf.h crmft.h cmmf.h cmmft.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 crmfi.h crmfit.h cmmfi.h cmmfit.h /<<PKGBUILDDIR>>/dist/private/nss
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/crmf'
cd jar; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/jar'
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 jar.h jar-ds.h jarfile.h /<<PKGBUILDDIR>>/dist/public/nss
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/jar'
cd ckfw; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw'
cd builtins; /usr/bin/make export
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssckbi.h /<<PKGBUILDDIR>>/dist/public/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 nssck.api nssckepv.h nssckft.h nssckfw.h nssckfwc.h nssckfwt.h nssckg.h nssckmdt.h nssckt.h /<<PKGBUILDDIR>>/dist/public/nss
cd builtins; /usr/bin/make private_export
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
There are no private exports.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 ck.h ckfw.h ckfwm.h ckfwtm.h ckmd.h ckt.h /<<PKGBUILDDIR>>/dist/private/nss
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib'
cd cmd; /usr/bin/make export
make[3]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd'
cd lib; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/lib'
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 444 basicutil.h secutil.h pk11table.h /<<PKGBUILDDIR>>/dist/private/nss
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/lib'
cd bltest; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/bltest'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/bltest'
cd fipstest; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/fipstest'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/fipstest'
cd lowhashtest; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/lowhashtest'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/lowhashtest'
cd shlibsign; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/shlibsign'
cd mangle; /usr/bin/make export
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/shlibsign/mangle'
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/shlibsign/mangle'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/shlibsign'
cd addbuiltin; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/addbuiltin'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/addbuiltin'
cd atob; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/atob'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/atob'
cd btoa; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/btoa'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/btoa'
cd certcgi; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/certcgi'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/certcgi'
cd certutil; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/certutil'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/certutil'
cd chktest; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/chktest'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/chktest'
cd crlutil; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/crlutil'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/crlutil'
cd crmftest; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/crmftest'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/crmftest'
cd dbtest; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/dbtest'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/dbtest'
cd derdump; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/derdump'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/derdump'
cd digest; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/digest'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/digest'
cd ecperf; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/ecperf'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/ecperf'
cd ectest; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/ectest'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/ectest'
cd httpserv; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/httpserv'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/httpserv'
cd listsuites; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/listsuites'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/listsuites'
cd makepqg; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/makepqg'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/makepqg'
cd multinit; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/multinit'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/multinit'
cd ocspclnt; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/ocspclnt'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/ocspclnt'
cd ocspresp; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/ocspresp'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/ocspresp'
cd oidcalc; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/oidcalc'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/oidcalc'
cd p7content; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/p7content'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/p7content'
cd p7env; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/p7env'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/p7env'
cd p7sign; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/p7sign'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/p7sign'
cd p7verify; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/p7verify'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/p7verify'
cd pk12util; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk12util'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk12util'
cd pk11gcmtest; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk11gcmtest'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk11gcmtest'
cd pk11mode; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk11mode'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk11mode'
cd pk1sign; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk1sign'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk1sign'
cd pp; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pp'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pp'
cd pwdecrypt; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pwdecrypt'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pwdecrypt'
cd rsaperf; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/rsaperf'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/rsaperf'
cd sdrtest; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/sdrtest'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/sdrtest'
cd selfserv; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/selfserv'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/selfserv'
cd signtool; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/signtool'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/signtool'
cd signver; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/signver'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/signver'
cd smimetools; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/smimetools'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/smimetools'
cd ssltap; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/ssltap'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/ssltap'
cd strsclnt; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/strsclnt'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/strsclnt'
cd symkeyutil; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/symkeyutil'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/symkeyutil'
cd tests; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/tests'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/tests'
cd tstclnt; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/tstclnt'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/tstclnt'
cd vfychain; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/vfychain'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/vfychain'
cd vfyserv; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/vfyserv'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/vfyserv'
cd modutil; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/modutil'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/modutil'
cd pkix-errcodes; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pkix-errcodes'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pkix-errcodes'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd'
cd external_tests; /usr/bin/make export
make[3]: Entering directory '/<<PKGBUILDDIR>>/nss/external_tests'
cd google_test; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/external_tests/google_test'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/external_tests/google_test'
cd common; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/external_tests/common'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/external_tests/common'
cd der_gtest; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/external_tests/der_gtest'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/external_tests/der_gtest'
cd util_gtest; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/external_tests/util_gtest'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/external_tests/util_gtest'
cd pk11_gtest; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/external_tests/pk11_gtest'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/external_tests/pk11_gtest'
cd ssl_gtest; /usr/bin/make export
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/external_tests/ssl_gtest'
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/external_tests/ssl_gtest'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/nss/external_tests'
cd coreconf; /usr/bin/make libs
make[3]: Entering directory '/<<PKGBUILDDIR>>/nss/coreconf'
cd nsinstall; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/coreconf/nsinstall'
true -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/coreconf/nsinstall'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/nss/coreconf'
cd lib; /usr/bin/make libs
make[3]: Entering directory '/<<PKGBUILDDIR>>/nss/lib'
cd util; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/util'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/quickder.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  quickder.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secdig.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secdig.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/derdec.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  derdec.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/derenc.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  derenc.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dersubr.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  dersubr.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dertime.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  dertime.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/errstrs.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  errstrs.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nssb64d.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  nssb64d.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nssb64e.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  nssb64e.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nssrwlk.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  nssrwlk.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nssilock.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  nssilock.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/oidstring.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  oidstring.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkcs1sig.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkcs1sig.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/portreg.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  portreg.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secalgid.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secalgid.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secasn1d.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secasn1d.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secasn1e.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secasn1e.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secasn1u.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secasn1u.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secitem.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secitem.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secload.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secload.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secoid.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secoid.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sectime.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sectime.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secport.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secport.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/templates.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  templates.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/utf8.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  utf8.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/utilmod.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  utilmod.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/utilpars.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  utilpars.c
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssutil.a
ar cr Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssutil.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/quickder.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secdig.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/derdec.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/derenc.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dersubr.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dertime.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/errstrs.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nssb64d.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nssb64e.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nssrwlk.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nssilock.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/oidstring.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkcs1sig.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/portreg.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secalgid.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secasn1d.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secasn1e.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secasn1u.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secitem.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secload.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secoid.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sectime.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secport.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/templates.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/utf8.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/utilmod.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/utilpars.o
ranlib Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssutil.a
grep -v ';-' nssutil.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nssutil.def
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssutil3.so
gcc -shared -Wl,-z,relro  -Wl,-z,defs -Wl,-soname -Wl,libnssutil3.so  -Wl,--version-script,Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nssutil.def -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssutil3.so Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/quickder.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secdig.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/derdec.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/derenc.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dersubr.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dertime.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/errstrs.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nssb64d.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nssb64e.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nssrwlk.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nssilock.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/oidstring.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkcs1sig.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/portreg.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secalgid.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secasn1d.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secasn1e.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secasn1u.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secitem.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secload.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secoid.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sectime.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secport.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/templates.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/utf8.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/utilmod.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/utilpars.o    -L/<<PKGBUILDDIR>>/dist/lib -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
chmod +x Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssutil3.so
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssutil.a /<<PKGBUILDDIR>>/dist/lib
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssutil3.so /<<PKGBUILDDIR>>/dist/lib
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/util'
cd freebl; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/freebl'
Makefile:636: warning: overriding recipe for target 'Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB'
Makefile:623: warning: ignoring old recipe for target 'Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/loader.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  loader.c
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libfreebl.a
ar cr Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libfreebl.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/loader.o
ranlib Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libfreebl.a
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libfreebl.a /<<PKGBUILDDIR>>/dist/lib
mkdir Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB
/usr/bin/make FREEBL_CHILD_BUILD=1 \
 OBJDIR=Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB libs
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/freebl'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/freeblver.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  freeblver.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ldvector.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  ldvector.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/sysrand.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  sysrand.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/sha_fast.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  sha_fast.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/md2.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  md2.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/md5.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  md5.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/sha512.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  sha512.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/alghmac.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  alghmac.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/rawhash.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  rawhash.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/alg2268.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  alg2268.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/arcfour.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  arcfour.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/arcfive.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  arcfive.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/desblapi.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  -fno-strict-aliasing desblapi.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/des.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  des.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/drbg.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  drbg.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/chacha20poly1305.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  chacha20poly1305.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/cts.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  cts.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ctr.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  ctr.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/fipsfreebl.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  fipsfreebl.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/gcm.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  gcm.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/hmacct.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  hmacct.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/rijndael.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  rijndael.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/aeskeywrap.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  aeskeywrap.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/camellia.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  camellia.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/dh.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  dh.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ec.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  ec.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecdecode.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  ecdecode.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/pqg.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  pqg.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/dsa.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  dsa.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/rsa.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  rsa.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/rsapkcs.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  rsapkcs.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/shvfy.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  shvfy.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/tlsprfalg.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  tlsprfalg.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/seed.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  seed.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/jpake.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  jpake.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpprime.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  mpi/mpprime.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpmontg.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  mpi/mpmontg.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mplogic.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  mpi/mplogic.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpi.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  mpi/mpi.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mp_gf2m.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  mpi/mp_gf2m.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpi_arm.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  mpi/mpi_arm.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpcpucache.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  mpi/mpcpucache.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecl.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  ecl/ecl.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecl_curve.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  ecl/ecl_curve.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecl_mult.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  ecl/ecl_mult.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecl_gf.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  ecl/ecl_gf.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_aff.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  ecl/ecp_aff.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_jac.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  ecl/ecp_jac.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_mont.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  ecl/ecp_mont.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ec_naf.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  ecl/ec_naf.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_jm.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  ecl/ecp_jm.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_256.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  ecl/ecp_256.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_384.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  ecl/ecp_384.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_521.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  ecl/ecp_521.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_256_32.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  ecl/ecp_256_32.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/stubs.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  stubs.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/nsslowhash.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  nsslowhash.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/poly1305.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  poly1305.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/chacha20.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  chacha20.c
grep -v ';-' freebl_hash_vector.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/freeblpriv.def
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so
gcc -shared -Wl,-z,relro  -Wl,-z,defs -Wl,-soname -Wl,libfreeblpriv3.so  -Wl,--version-script,Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/freeblpriv.def -Wl,-Bsymbolic -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/freeblver.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ldvector.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/sysrand.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/sha_fast.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/md2.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/md5.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/sha512.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/alghmac.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/rawhash.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/alg2268.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/arcfour.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/arcfive.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/desblapi.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/des.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/drbg.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/chacha20poly1305.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/cts.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ctr.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/fipsfreebl.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/gcm.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/hmacct.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/rijndael.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/aeskeywrap.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/camellia.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/dh.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ec.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecdecode.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/pqg.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/dsa.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/rsa.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/rsapkcs.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/shvfy.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/tlsprfalg.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/seed.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/jpake.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpprime.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpmontg.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mplogic.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpi.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mp_gf2m.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpi_arm.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/mpcpucache.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecl.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecl_curve.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecl_mult.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecl_gf.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_aff.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_jac.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_mont.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ec_naf.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_jm.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_256.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_384.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_521.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_256_32.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/stubs.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/nsslowhash.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/poly1305.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/chacha20.o      -ldl -lc
chmod +x Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/freebl'
/usr/bin/make FREEBL_CHILD_BUILD=1 USE_STUB_BUILD=1 \
 OBJDIR=Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB libs
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/freebl'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/lowhash_vector.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE  -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl  lowhash_vector.c
grep -v ';-' freebl_hash.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/freebl.def
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so
gcc -shared -Wl,-z,relro  -Wl,-z,defs -Wl,-soname -Wl,libfreebl3.so  -Wl,--version-script,Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/freebl.def -Wl,-Bsymbolic -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/lowhash_vector.o      -ldl -lc
chmod +x Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/freebl'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/freebl'
cd dbm; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/dbm'
cd include; /usr/bin/make libs
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/dbm/include'
make[5]: Nothing to be done for 'libs'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/dbm/include'
cd src; /usr/bin/make libs
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/dbm/src'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/db.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/dbm  db.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/h_bigkey.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/dbm  h_bigkey.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/h_func.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/dbm  h_func.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/h_log2.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/dbm  h_log2.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/h_page.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/dbm  h_page.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/hash.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/dbm  hash.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/hash_buf.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/dbm  hash_buf.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/mktemp.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/dbm  mktemp.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dirent.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/dbm  dirent.c
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libdbm.a
ar cr Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libdbm.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/db.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/h_bigkey.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/h_func.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/h_log2.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/h_page.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/hash.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/hash_buf.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/mktemp.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dirent.o
ranlib Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libdbm.a
../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libdbm.a /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/dbm/src'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/dbm'
cd softoken; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/softoken'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/fipsaudt.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  fipsaudt.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/fipstest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  fipstest.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/fipstokn.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  fipstokn.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lgglue.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  lgglue.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lowkey.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  lowkey.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lowpbe.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  lowpbe.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/padbuf.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  padbuf.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkcs11.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkcs11.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkcs11c.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkcs11c.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkcs11u.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkcs11u.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sdb.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sdb.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sftkdb.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sftkdb.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sftkhmac.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sftkhmac.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sftkpars.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sftkpars.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sftkpwd.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sftkpwd.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/softkver.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  softkver.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tlsprf.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  tlsprf.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/jpakesftk.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  jpakesftk.c
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libsoftokn.a
ar cr Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libsoftokn.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/fipsaudt.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/fipstest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/fipstokn.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lgglue.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lowkey.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lowpbe.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/padbuf.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkcs11.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkcs11c.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkcs11u.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sdb.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sftkdb.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sftkhmac.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sftkpars.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sftkpwd.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/softkver.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tlsprf.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/jpakesftk.o
ranlib Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libsoftokn.a
grep -v ';-' softokn.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/softokn.def
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libsoftokn3.so
gcc -shared -Wl,-z,relro  -Wl,-z,defs -Wl,-soname -Wl,libsoftokn3.so  -Wl,--version-script,Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/softokn.def -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libsoftokn3.so Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/fipsaudt.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/fipstest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/fipstokn.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lgglue.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lowkey.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lowpbe.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/padbuf.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkcs11.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkcs11c.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkcs11u.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sdb.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sftkdb.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sftkhmac.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sftkpars.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sftkpwd.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/softkver.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tlsprf.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/jpakesftk.o   /<<PKGBUILDDIR>>/dist/lib/libfreebl.a  -L/<<PKGBUILDDIR>>/dist/lib -lsqlite3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
chmod +x Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libsoftokn3.so
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libsoftokn.a /<<PKGBUILDDIR>>/dist/lib
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libsoftokn3.so /<<PKGBUILDDIR>>/dist/lib
cd legacydb; /usr/bin/make libs
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/softoken/legacydb'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dbmshim.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  dbmshim.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/keydb.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  keydb.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lgattr.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  lgattr.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lgcreate.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  lgcreate.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lgdestroy.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  lgdestroy.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lgfind.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  lgfind.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lgfips.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  lgfips.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lginit.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  lginit.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lgutil.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  lgutil.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lowcert.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  lowcert.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lowkey.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  lowkey.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pcertdb.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  pcertdb.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11db.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  pk11db.c
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssdbm.a
ar cr Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssdbm.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dbmshim.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/keydb.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lgattr.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lgcreate.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lgdestroy.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lgfind.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lgfips.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lginit.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lgutil.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lowcert.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lowkey.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pcertdb.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11db.o
ranlib Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssdbm.a
grep -v ';-' nssdbm.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nssdbm.def
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssdbm3.so
gcc -shared -Wl,-z,relro  -Wl,-z,defs -Wl,-soname -Wl,libnssdbm3.so  -Wl,--version-script,Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nssdbm.def -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssdbm3.so Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dbmshim.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/keydb.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lgattr.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lgcreate.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lgdestroy.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lgfind.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lgfips.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lginit.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lgutil.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lowcert.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lowkey.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pcertdb.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11db.o   /<<PKGBUILDDIR>>/dist/lib/libfreebl.a /<<PKGBUILDDIR>>/dist/lib/libdbm.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
chmod +x Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssdbm3.so
../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssdbm.a /<<PKGBUILDDIR>>/dist/lib
../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssdbm3.so /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/softoken/legacydb'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/softoken'
cd base; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/base'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/arena.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  arena.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/error.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  error.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/errorval.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  errorval.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/hashops.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  hashops.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libc.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  libc.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tracker.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  tracker.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/item.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  item.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/utf8.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  utf8.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/list.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  list.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/hash.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  hash.c
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssb.a
ar cr Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssb.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/arena.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/error.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/errorval.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/hashops.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libc.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tracker.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/item.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/utf8.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/list.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/hash.o
ranlib Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssb.a
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssb.a /<<PKGBUILDDIR>>/dist/lib
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/base'
cd dev; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/dev'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/devslot.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  devslot.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/devtoken.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  devtoken.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/devutil.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  devutil.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ckhelper.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  ckhelper.c
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssdev.a
ar cr Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssdev.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/devslot.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/devtoken.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/devutil.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ckhelper.o
ranlib Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssdev.a
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssdev.a /<<PKGBUILDDIR>>/dist/lib
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/dev'
cd pki; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/pki'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/asymmkey.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  asymmkey.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certificate.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  certificate.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cryptocontext.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  cryptocontext.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/symmkey.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  symmkey.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/trustdomain.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  trustdomain.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tdcache.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  tdcache.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certdecode.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  certdecode.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkistore.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  pkistore.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkibase.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  pkibase.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pki3hack.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  pki3hack.c
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnsspki.a
ar cr Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnsspki.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/asymmkey.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certificate.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cryptocontext.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/symmkey.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/trustdomain.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tdcache.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certdecode.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkistore.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkibase.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pki3hack.o
ranlib Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnsspki.a
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnsspki.a /<<PKGBUILDDIR>>/dist/lib
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/pki'
cd libpkix; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix'
cd include; /usr/bin/make libs
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/include'
make[5]: Nothing to be done for 'libs'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/include'
cd pkix; /usr/bin/make libs
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix'
cd certsel; /usr/bin/make libs
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/certsel'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_certselector.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_certselector.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_comcertselparams.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_comcertselparams.c
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixcertsel.a
ar cr Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixcertsel.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_certselector.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_comcertselparams.o
ranlib Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixcertsel.a
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixcertsel.a /<<PKGBUILDDIR>>/dist/lib
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/certsel'
cd crlsel; /usr/bin/make libs
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/crlsel'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_crlselector.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_crlselector.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_comcrlselparams.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_comcrlselparams.c
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a
ar cr Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_crlselector.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_comcrlselparams.o
ranlib Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixcrlsel.a /<<PKGBUILDDIR>>/dist/lib
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/crlsel'
cd checker; /usr/bin/make libs
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/checker'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_basicconstraintschecker.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_basicconstraintschecker.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_certchainchecker.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_certchainchecker.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_crlchecker.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_crlchecker.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_ekuchecker.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_ekuchecker.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_expirationchecker.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_expirationchecker.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_namechainingchecker.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_namechainingchecker.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_nameconstraintschecker.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_nameconstraintschecker.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_ocspchecker.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_ocspchecker.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_revocationmethod.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_revocationmethod.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_revocationchecker.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_revocationchecker.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_policychecker.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_policychecker.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_signaturechecker.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_signaturechecker.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_targetcertchecker.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_targetcertchecker.c
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixchecker.a
ar cr Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixchecker.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_basicconstraintschecker.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_certchainchecker.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_crlchecker.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_ekuchecker.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_expirationchecker.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_namechainingchecker.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_nameconstraintschecker.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_ocspchecker.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_revocationmethod.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_revocationchecker.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_policychecker.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_signaturechecker.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_targetcertchecker.o
ranlib Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixchecker.a
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixchecker.a /<<PKGBUILDDIR>>/dist/lib
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/checker'
cd params; /usr/bin/make libs
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/params'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_trustanchor.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_trustanchor.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_procparams.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_procparams.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_valparams.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_valparams.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_resourcelimits.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_resourcelimits.c
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixparams.a
ar cr Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixparams.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_trustanchor.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_procparams.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_valparams.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_resourcelimits.o
ranlib Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixparams.a
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixparams.a /<<PKGBUILDDIR>>/dist/lib
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/params'
cd results; /usr/bin/make libs
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/results'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_buildresult.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_buildresult.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_policynode.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_policynode.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_valresult.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_valresult.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_verifynode.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_verifynode.c
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixresults.a
ar cr Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixresults.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_buildresult.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_policynode.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_valresult.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_verifynode.o
ranlib Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixresults.a
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixresults.a /<<PKGBUILDDIR>>/dist/lib
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/results'
cd store; /usr/bin/make libs
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/store'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_store.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_store.c
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixstore.a
ar cr Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixstore.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_store.o
ranlib Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixstore.a
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixstore.a /<<PKGBUILDDIR>>/dist/lib
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/store'
cd top; /usr/bin/make libs
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/top'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_validate.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_validate.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_lifecycle.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_lifecycle.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_build.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_build.c
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixtop.a
ar cr Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixtop.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_validate.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_lifecycle.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_build.o
ranlib Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixtop.a
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/top'
cd util; /usr/bin/make libs
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/util'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_tools.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_tools.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_error.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_error.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_logger.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_logger.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_list.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_list.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_errpaths.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_errpaths.c
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixutil.a
ar cr Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixutil.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_tools.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_error.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_logger.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_list.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_errpaths.o
ranlib Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixutil.a
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixutil.a /<<PKGBUILDDIR>>/dist/lib
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/util'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix'
cd pkix_pl_nss; /usr/bin/make libs
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss'
cd pki; /usr/bin/make libs
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/pki'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_basicconstraints.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_basicconstraints.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_cert.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_cert.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyinfo.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_certpolicyinfo.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicymap.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_certpolicymap.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyqualifier.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_certpolicyqualifier.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crl.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_crl.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crldp.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_crldp.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crlentry.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_crlentry.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_date.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_date.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_generalname.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_generalname.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_infoaccess.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_infoaccess.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_nameconstraints.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_nameconstraints.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocsprequest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_ocsprequest.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspresponse.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_ocspresponse.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_publickey.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_publickey.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_x500name.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_x500name.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspcertid.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_ocspcertid.c
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixpki.a
ar cr Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixpki.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_basicconstraints.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_cert.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyinfo.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicymap.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyqualifier.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crl.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crldp.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crlentry.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_date.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_generalname.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_infoaccess.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_nameconstraints.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocsprequest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspresponse.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_publickey.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_x500name.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspcertid.o
ranlib Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixpki.a
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixpki.a /<<PKGBUILDDIR>>/dist/lib
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/pki'
cd system; /usr/bin/make libs
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/system'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_bigint.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_bigint.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_bytearray.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_bytearray.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_common.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_common.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_error.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_error.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_hashtable.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_hashtable.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_lifecycle.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_lifecycle.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_mem.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_mem.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_monitorlock.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_monitorlock.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_mutex.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_mutex.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_object.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_object.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_oid.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_oid.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_primhash.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_primhash.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_rwlock.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_rwlock.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_string.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_string.c
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixsystem.a
ar cr Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixsystem.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_bigint.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_bytearray.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_common.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_error.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_hashtable.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_lifecycle.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_mem.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_monitorlock.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_mutex.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_object.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_oid.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_primhash.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_rwlock.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_string.o
ranlib Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixsystem.a
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixsystem.a /<<PKGBUILDDIR>>/dist/lib
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/system'
cd module; /usr/bin/make libs
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/module'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_aiamgr.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_aiamgr.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_colcertstore.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_colcertstore.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpcertstore.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_httpcertstore.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpdefaultclient.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_httpdefaultclient.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaptemplates.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_ldaptemplates.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapcertstore.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_ldapcertstore.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapresponse.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_ldapresponse.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaprequest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_ldaprequest.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapdefaultclient.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_ldapdefaultclient.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_nsscontext.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_nsscontext.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_pk11certstore.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_pk11certstore.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_socket.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_socket.c
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixmodule.a
ar cr Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixmodule.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_aiamgr.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_colcertstore.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpcertstore.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpdefaultclient.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaptemplates.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapcertstore.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapresponse.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaprequest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapdefaultclient.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_nsscontext.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_pk11certstore.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_socket.o
ranlib Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixmodule.a
../../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkixmodule.a /<<PKGBUILDDIR>>/dist/lib
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/module'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix'
cd certdb; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/certdb'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/alg1485.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  alg1485.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certdb.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  certdb.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certv3.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  certv3.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certxutl.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  certxutl.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crl.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  crl.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/genname.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  genname.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/stanpcertdb.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  stanpcertdb.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/polcyxtn.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  polcyxtn.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secname.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secname.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/xauthkid.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  xauthkid.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/xbsconst.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  xbsconst.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/xconst.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  xconst.c
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libcertdb.a
ar cr Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libcertdb.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/alg1485.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certdb.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certv3.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certxutl.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crl.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/genname.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/stanpcertdb.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/polcyxtn.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secname.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/xauthkid.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/xbsconst.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/xconst.o
ranlib Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libcertdb.a
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libcertdb.a /<<PKGBUILDDIR>>/dist/lib
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/certdb'
cd certhigh; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/certhigh'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certhtml.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  certhtml.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certreq.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  certreq.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crlv2.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  crlv2.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ocsp.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ocsp.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ocspsig.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ocspsig.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certhigh.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  certhigh.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certvfy.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  certvfy.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certvfypkix.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  certvfypkix.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/xcrldist.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  xcrldist.c
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libcerthi.a
ar cr Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libcerthi.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certhtml.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certreq.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crlv2.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ocsp.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ocspsig.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certhigh.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certvfy.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certvfypkix.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/xcrldist.o
ranlib Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libcerthi.a
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libcerthi.a /<<PKGBUILDDIR>>/dist/lib
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/certhigh'
cd pk11wrap; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/pk11wrap'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dev3hack.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  dev3hack.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11akey.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11akey.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11auth.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11auth.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11cert.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11cert.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11cxt.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11cxt.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11err.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11err.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11kea.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11kea.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11list.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11list.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11load.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11load.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11mech.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11mech.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11merge.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11merge.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11nobj.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11nobj.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11obj.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11obj.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11pars.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11pars.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11pbe.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11pbe.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11pk12.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11pk12.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11pqg.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11pqg.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11sdr.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11sdr.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11skey.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11skey.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11slot.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11slot.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11util.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11util.c
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpk11wrap.a
ar cr Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpk11wrap.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dev3hack.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11akey.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11auth.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11cert.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11cxt.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11err.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11kea.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11list.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11load.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11mech.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11merge.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11nobj.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11obj.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11pars.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11pbe.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11pk12.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11pqg.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11sdr.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11skey.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11slot.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11util.o
ranlib Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpk11wrap.a
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpk11wrap.a /<<PKGBUILDDIR>>/dist/lib
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/pk11wrap'
cd cryptohi; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/cryptohi'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sechash.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sechash.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/seckey.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  seckey.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secsign.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secsign.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secvfy.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secvfy.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dsautil.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  dsautil.c
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libcryptohi.a
ar cr Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libcryptohi.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sechash.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/seckey.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secsign.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secvfy.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dsautil.o
ranlib Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libcryptohi.a
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libcryptohi.a /<<PKGBUILDDIR>>/dist/lib
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/cryptohi'
cd nss; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/nss'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nssinit.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  nssinit.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nssoptions.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  nssoptions.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nssver.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  nssver.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/utilwrap.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  utilwrap.c
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnss.a
ar cr Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnss.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nssinit.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nssoptions.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nssver.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/utilwrap.o
ranlib Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnss.a
grep -v ';-' nss.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nss.def
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnss3.so
gcc -shared -Wl,-z,relro  -Wl,-z,defs -Wl,-soname -Wl,libnss3.so  -Wl,--version-script,Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nss.def -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnss3.so Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nssinit.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nssoptions.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nssver.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/utilwrap.o ../certhigh/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certhtml.o ../certhigh/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certreq.o ../certhigh/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crlv2.o ../certhigh/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ocsp.o ../certhigh/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ocspsig.o ../certhigh/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certhigh.o ../certhigh/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certvfy.o ../certhigh/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certvfypkix.o ../certhigh/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/xcrldist.o ../cryptohi/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sechash.o ../cryptohi/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/seckey.o ../cryptohi/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secsign.o ../cryptohi/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secvfy.o ../cryptohi/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dsautil.o ../pk11wrap/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dev3hack.o ../pk11wrap/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11akey.o ../pk11wrap/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11auth.o ../pk11wrap/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11cert.o ../pk11wrap/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11cxt.o ../pk11wrap/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11err.o ../pk11wrap/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11kea.o ../pk11wrap/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11list.o ../pk11wrap/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11load.o ../pk11wrap/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11mech.o ../pk11wrap/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11merge.o ../pk11wrap/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11nobj.o ../pk11wrap/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11obj.o ../pk11wrap/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11pars.o ../pk11wrap/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11pbe.o ../pk11wrap/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11pk12.o ../pk11wrap/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11pqg.o ../pk11wrap/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11sdr.o ../pk11wrap/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11skey.o ../pk11wrap/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11slot.o ../pk11wrap/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11util.o ../certdb/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/alg1485.o ../certdb/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certdb.o ../certdb/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certv3.o ../certdb/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certxutl.o ../certdb/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crl.o ../certdb/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/genname.o ../certdb/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/stanpcertdb.o ../certdb/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/polcyxtn.o ../certdb/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secname.o ../certdb/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/xauthkid.o ../certdb/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/xbsconst.o ../certdb/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/xconst.o ../pki/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/asymmkey.o ../pki/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certificate.o ../pki/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cryptocontext.o ../pki/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/symmkey.o ../pki/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/trustdomain.o ../pki/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tdcache.o ../pki/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certdecode.o ../pki/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkistore.o ../pki/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkibase.o ../pki/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pki3hack.o ../dev/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/devslot.o ../dev/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/devtoken.o ../dev/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/devutil.o ../dev/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ckhelper.o ../base/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/arena.o ../base/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/error.o ../base/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/errorval.o ../base/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/hashops.o ../base/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libc.o ../base/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tracker.o ../base/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/item.o ../base/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/utf8.o ../base/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/list.o ../base/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/hash.o ../libpkix/pkix/certsel/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_certselector.o ../libpkix/pkix/certsel/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_comcertselparams.o ../libpkix/pkix/checker/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_basicconstraintschecker.o ../libpkix/pkix/checker/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_certchainchecker.o ../libpkix/pkix/checker/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_crlchecker.o ../libpkix/pkix/checker/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_ekuchecker.o ../libpkix/pkix/checker/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_expirationchecker.o ../libpkix/pkix/checker/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_namechainingchecker.o ../libpkix/pkix/checker/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_nameconstraintschecker.o ../libpkix/pkix/checker/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_ocspchecker.o ../libpkix/pkix/checker/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_revocationmethod.o ../libpkix/pkix/checker/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_revocationchecker.o ../libpkix/pkix/checker/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_policychecker.o ../libpkix/pkix/checker/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_signaturechecker.o ../libpkix/pkix/checker/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_targetcertchecker.o ../libpkix/pkix/params/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_trustanchor.o ../libpkix/pkix/params/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_procparams.o ../libpkix/pkix/params/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_valparams.o ../libpkix/pkix/params/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_resourcelimits.o ../libpkix/pkix/results/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_buildresult.o ../libpkix/pkix/results/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_policynode.o ../libpkix/pkix/results/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_valresult.o ../libpkix/pkix/results/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_verifynode.o ../libpkix/pkix/top/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_validate.o ../libpkix/pkix/top/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_lifecycle.o ../libpkix/pkix/top/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_build.o ../libpkix/pkix/util/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_tools.o ../libpkix/pkix/util/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_error.o ../libpkix/pkix/util/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_logger.o ../libpkix/pkix/util/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_list.o ../libpkix/pkix/util/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_errpaths.o ../libpkix/pkix/crlsel/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_crlselector.o ../libpkix/pkix/crlsel/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_comcrlselparams.o ../libpkix/pkix/store/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_store.o ../libpkix/pkix_pl_nss/pki/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_basicconstraints.o ../libpkix/pkix_pl_nss/pki/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_cert.o ../libpkix/pkix_pl_nss/pki/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyinfo.o ../libpkix/pkix_pl_nss/pki/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicymap.o ../libpkix/pkix_pl_nss/pki/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_certpolicyqualifier.o ../libpkix/pkix_pl_nss/pki/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crl.o ../libpkix/pkix_pl_nss/pki/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crldp.o ../libpkix/pkix_pl_nss/pki/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_crlentry.o ../libpkix/pkix_pl_nss/pki/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_date.o ../libpkix/pkix_pl_nss/pki/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_generalname.o ../libpkix/pkix_pl_nss/pki/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_infoaccess.o ../libpkix/pkix_pl_nss/pki/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_nameconstraints.o ../libpkix/pkix_pl_nss/pki/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocsprequest.o ../libpkix/pkix_pl_nss/pki/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspresponse.o ../libpkix/pkix_pl_nss/pki/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_publickey.o ../libpkix/pkix_pl_nss/pki/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_x500name.o ../libpkix/pkix_pl_nss/pki/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ocspcertid.o ../libpkix/pkix_pl_nss/system/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_bigint.o ../libpkix/pkix_pl_nss/system/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_bytearray.o ../libpkix/pkix_pl_nss/system/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_common.o ../libpkix/pkix_pl_nss/system/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_error.o ../libpkix/pkix_pl_nss/system/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_hashtable.o ../libpkix/pkix_pl_nss/system/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_lifecycle.o ../libpkix/pkix_pl_nss/system/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_mem.o ../libpkix/pkix_pl_nss/system/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_monitorlock.o ../libpkix/pkix_pl_nss/system/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_mutex.o ../libpkix/pkix_pl_nss/system/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_object.o ../libpkix/pkix_pl_nss/system/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_oid.o ../libpkix/pkix_pl_nss/system/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_primhash.o ../libpkix/pkix_pl_nss/system/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_rwlock.o ../libpkix/pkix_pl_nss/system/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_string.o ../libpkix/pkix_pl_nss/module/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_aiamgr.o ../libpkix/pkix_pl_nss/module/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_colcertstore.o ../libpkix/pkix_pl_nss/module/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpcertstore.o ../libpkix/pkix_pl_nss/module/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_httpdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaptemplates.o ../libpkix/pkix_pl_nss/module/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapcertstore.o ../libpkix/pkix_pl_nss/module/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapresponse.o ../libpkix/pkix_pl_nss/module/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldaprequest.o ../libpkix/pkix_pl_nss/module/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_ldapdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_nsscontext.o ../libpkix/pkix_pl_nss/module/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_pk11certstore.o ../libpkix/pkix_pl_nss/module/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix_pl_socket.o   -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
chmod +x Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnss3.so
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnss.a /<<PKGBUILDDIR>>/dist/lib
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnss3.so /<<PKGBUILDDIR>>/dist/lib
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/nss'
cd ssl; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ssl'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/derive.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  derive.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dtlscon.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  dtlscon.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/prelib.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  prelib.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl3con.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ssl3con.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl3gthr.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ssl3gthr.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslauth.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslauth.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslcon.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslcon.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssldef.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ssldef.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslenum.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslenum.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslerr.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslerr.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslerrstrs.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslerrstrs.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslinit.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslinit.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl3ext.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ssl3ext.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslmutex.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslmutex.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslnonce.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslnonce.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslreveal.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslreveal.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslsecur.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslsecur.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslsnce.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslsnce.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslsock.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslsock.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssltrace.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ssltrace.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslver.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslver.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/authcert.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  authcert.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmpcert.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmpcert.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslinfo.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslinfo.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl3ecc.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ssl3ecc.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tls13con.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  tls13con.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tls13hkdf.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  tls13hkdf.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslcert.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslcert.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/unix_err.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_SSL_ENABLE_ZLIB -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  unix_err.c
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libssl.a
ar cr Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libssl.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/derive.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dtlscon.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/prelib.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl3con.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl3gthr.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslauth.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslcon.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssldef.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslenum.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslerr.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslerrstrs.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslinit.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl3ext.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslmutex.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslnonce.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslreveal.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslsecur.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslsnce.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslsock.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssltrace.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslver.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/authcert.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmpcert.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslinfo.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl3ecc.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tls13con.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tls13hkdf.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslcert.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/unix_err.o
ranlib Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libssl.a
grep -v ';-' ssl.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl.def
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libssl3.so
gcc -shared -Wl,-z,relro  -Wl,-z,defs -Wl,-soname -Wl,libssl3.so  -Wl,--version-script,Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl.def -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libssl3.so Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/derive.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dtlscon.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/prelib.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl3con.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl3gthr.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslauth.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslcon.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssldef.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslenum.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslerr.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslerrstrs.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslinit.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl3ext.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslmutex.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslnonce.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslreveal.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslsecur.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslsnce.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslsock.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssltrace.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslver.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/authcert.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmpcert.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslinfo.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl3ecc.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tls13con.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tls13hkdf.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sslcert.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/unix_err.o   /<<PKGBUILDDIR>>/dist/lib/libfreebl.a  -L/<<PKGBUILDDIR>>/dist/lib -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc -lz
chmod +x Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libssl3.so
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libssl.a /<<PKGBUILDDIR>>/dist/lib
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libssl3.so /<<PKGBUILDDIR>>/dist/lib
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ssl'
cd pkcs7; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/pkcs7'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certread.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  certread.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7common.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p7common.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7create.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p7create.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7decode.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p7decode.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7encode.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p7encode.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7local.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p7local.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secmime.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secmime.c
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkcs7.a
ar cr Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkcs7.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certread.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7common.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7create.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7decode.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7encode.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7local.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secmime.o
ranlib Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkcs7.a
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkcs7.a /<<PKGBUILDDIR>>/dist/lib
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/pkcs7'
cd pkcs12; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/pkcs12'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p12local.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p12local.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p12creat.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p12creat.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p12dec.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p12dec.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p12plcy.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p12plcy.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p12tmpl.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p12tmpl.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p12e.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p12e.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p12d.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p12d.c
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkcs12.a
ar cr Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkcs12.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p12local.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p12creat.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p12dec.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p12plcy.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p12tmpl.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p12e.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p12d.o
ranlib Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkcs12.a
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libpkcs12.a /<<PKGBUILDDIR>>/dist/lib
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/pkcs12'
cd smime; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/smime'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsarray.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsarray.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsasn1.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsasn1.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsattr.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsattr.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmscinfo.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmscinfo.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmscipher.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmscipher.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsdecode.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsdecode.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsdigdata.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsdigdata.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsdigest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsdigest.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsencdata.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsencdata.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsencode.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsencode.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsenvdata.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsenvdata.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsmessage.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsmessage.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmspubkey.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmspubkey.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsrecinfo.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsrecinfo.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsreclist.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsreclist.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmssigdata.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmssigdata.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmssiginfo.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmssiginfo.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsudf.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsudf.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsutil.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsutil.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/smimemessage.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  smimemessage.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/smimeutil.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  smimeutil.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/smimever.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  smimever.c
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libsmime.a
ar cr Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libsmime.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsarray.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsasn1.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsattr.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmscinfo.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmscipher.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsdecode.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsdigdata.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsdigest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsencdata.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsencode.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsenvdata.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsmessage.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmspubkey.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsrecinfo.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsreclist.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmssigdata.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmssiginfo.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsudf.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsutil.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/smimemessage.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/smimeutil.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/smimever.o
ranlib Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libsmime.a
grep -v ';-' smime.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/smime.def
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libsmime3.so
gcc -shared -Wl,-z,relro  -Wl,-z,defs -Wl,-soname -Wl,libsmime3.so  -Wl,--version-script,Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/smime.def -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libsmime3.so Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsarray.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsasn1.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsattr.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmscinfo.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmscipher.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsdecode.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsdigdata.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsdigest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsencdata.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsencode.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsenvdata.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsmessage.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmspubkey.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsrecinfo.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsreclist.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmssigdata.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmssiginfo.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsudf.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsutil.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/smimemessage.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/smimeutil.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/smimever.o ../pkcs12/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p12local.o ../pkcs12/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p12creat.o ../pkcs12/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p12dec.o ../pkcs12/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p12plcy.o ../pkcs12/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p12tmpl.o ../pkcs12/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p12e.o ../pkcs12/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p12d.o ../pkcs7/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certread.o ../pkcs7/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7common.o ../pkcs7/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7create.o ../pkcs7/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7decode.o ../pkcs7/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7encode.o ../pkcs7/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7local.o ../pkcs7/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secmime.o   -L/<<PKGBUILDDIR>>/dist/lib -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
chmod +x Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libsmime3.so
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libsmime.a /<<PKGBUILDDIR>>/dist/lib
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libsmime3.so /<<PKGBUILDDIR>>/dist/lib
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/smime'
cd crmf; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/crmf'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crmfenc.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  crmfenc.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crmftmpl.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  crmftmpl.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crmfreq.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  crmfreq.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crmfpop.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  crmfpop.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crmfdec.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  crmfdec.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crmfget.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  crmfget.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crmfcont.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  crmfcont.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmmfasn1.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmmfasn1.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmmfresp.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmmfresp.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmmfrec.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmmfrec.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmmfchal.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmmfchal.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/servget.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  servget.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/encutil.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  encutil.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/respcli.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  respcli.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/respcmn.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  respcmn.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/challcli.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  challcli.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/asn1cmn.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  asn1cmn.c
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libcrmf.a
ar cr Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libcrmf.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crmfenc.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crmftmpl.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crmfreq.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crmfpop.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crmfdec.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crmfget.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crmfcont.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmmfasn1.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmmfresp.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmmfrec.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmmfchal.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/servget.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/encutil.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/respcli.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/respcmn.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/challcli.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/asn1cmn.o
ranlib Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libcrmf.a
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libcrmf.a /<<PKGBUILDDIR>>/dist/lib
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/crmf'
cd jar; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/jar'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/jarver.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  jarver.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/jarsign.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  jarsign.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/jar.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  jar.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/jar-ds.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  jar-ds.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/jarfile.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  jarfile.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/jarint.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  jarint.c
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libjar.a
ar cr Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libjar.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/jarver.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/jarsign.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/jar.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/jar-ds.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/jarfile.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/jarint.o
ranlib Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libjar.a
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libjar.a /<<PKGBUILDDIR>>/dist/lib
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/jar'
cd ckfw; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crypto.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  crypto.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/find.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  find.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/hash.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  hash.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/instance.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  instance.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/mutex.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  mutex.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/object.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  object.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/session.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  session.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sessobj.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  sessobj.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/slot.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  slot.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/token.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  token.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/wrap.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  wrap.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/mechanism.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  mechanism.c
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssckfw.a
ar cr Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssckfw.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crypto.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/find.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/hash.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/instance.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/mutex.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/object.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/session.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sessobj.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/slot.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/token.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/wrap.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/mechanism.o
ranlib Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssckfw.a
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssckfw.a /<<PKGBUILDDIR>>/dist/lib
cd builtins; /usr/bin/make libs
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/anchor.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  anchor.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/constants.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  constants.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/bfind.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  bfind.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/binst.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  binst.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/bobject.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  bobject.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/bsession.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  bsession.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/bslot.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  bslot.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/btoken.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  btoken.c
perl certdata.perl < certdata.txt > Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certdata.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certdata.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certdata.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ckbiver.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  ckbiver.c
grep -v ';-' nssckbi.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nssckbi.def
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssckbi.so
gcc -shared -Wl,-z,relro  -Wl,-z,defs -Wl,-soname -Wl,libnssckbi.so  -Wl,--version-script,Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nssckbi.def -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssckbi.so Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/anchor.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/constants.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/bfind.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/binst.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/bobject.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/bsession.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/bslot.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/btoken.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certdata.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ckbiver.o   /<<PKGBUILDDIR>>/dist/lib/libnssckfw.a /<<PKGBUILDDIR>>/dist/lib/libnssb.a  -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
chmod +x Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssckbi.so
../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libnssckbi.so /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib'
cd cmd; /usr/bin/make libs
make[3]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd'
cd lib; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/lib'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/basicutil.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  basicutil.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secutil.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secutil.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secpwd.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secpwd.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/derprint.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  derprint.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/moreoids.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  moreoids.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pppolicy.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pppolicy.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ffs.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ffs.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11table.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11table.c
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libsectool.a
ar cr Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libsectool.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/basicutil.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secutil.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secpwd.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/derprint.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/moreoids.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pppolicy.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ffs.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11table.o
ranlib Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libsectool.a
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libsectool.a /<<PKGBUILDDIR>>/dist/lib
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/lib'
cd bltest; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/bltest'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/blapitest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/softoken  blapitest.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/bltest -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/softoken  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/blapitest.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsmime.a /<<PKGBUILDDIR>>/dist/lib/libssl.a /<<PKGBUILDDIR>>/dist/lib/libnss.a  /<<PKGBUILDDIR>>/dist/lib/libsectool.a  /<<PKGBUILDDIR>>/dist/lib/libpkcs12.a /<<PKGBUILDDIR>>/dist/lib/libpkcs7.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a /<<PKGBUILDDIR>>/dist/lib/libcryptohi.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a  /<<PKGBUILDDIR>>/dist/lib/libsoftokn.a /<<PKGBUILDDIR>>/dist/lib/libcertdb.a /<<PKGBUILDDIR>>/dist/lib/libnsspki.a /<<PKGBUILDDIR>>/dist/lib/libnssdev.a /<<PKGBUILDDIR>>/dist/lib/libnssb.a  /<<PKGBUILDDIR>>/dist/lib/libfreebl.a  /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixutil.a /<<PKGBUILDDIR>>/dist/lib/libpkixsystem.a /<<PKGBUILDDIR>>/dist/lib/libpkixcrlsel.a /<<PKGBUILDDIR>>/dist/lib/libpkixmodule.a /<<PKGBUILDDIR>>/dist/lib/libpkixstore.a /<<PKGBUILDDIR>>/dist/lib/libpkixparams.a /<<PKGBUILDDIR>>/dist/lib/libpkixchecker.a /<<PKGBUILDDIR>>/dist/lib/libpkixpki.a /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixresults.a /<<PKGBUILDDIR>>/dist/lib/libpkixcertsel.a /<<PKGBUILDDIR>>/dist/lib/libnss.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a   -L/<<PKGBUILDDIR>>/dist/lib -lsqlite3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/bltest /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/bltest'
cd fipstest; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/fipstest'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/fipstest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  fipstest.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/fipstest -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/fipstest.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsmime.a /<<PKGBUILDDIR>>/dist/lib/libssl.a /<<PKGBUILDDIR>>/dist/lib/libnss.a  /<<PKGBUILDDIR>>/dist/lib/libsectool.a  /<<PKGBUILDDIR>>/dist/lib/libpkcs12.a /<<PKGBUILDDIR>>/dist/lib/libpkcs7.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a /<<PKGBUILDDIR>>/dist/lib/libcryptohi.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a  /<<PKGBUILDDIR>>/dist/lib/libsoftokn.a /<<PKGBUILDDIR>>/dist/lib/libcertdb.a /<<PKGBUILDDIR>>/dist/lib/libnsspki.a /<<PKGBUILDDIR>>/dist/lib/libnssdev.a /<<PKGBUILDDIR>>/dist/lib/libnssb.a  /<<PKGBUILDDIR>>/dist/lib/libfreebl.a  /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixutil.a /<<PKGBUILDDIR>>/dist/lib/libpkixsystem.a /<<PKGBUILDDIR>>/dist/lib/libpkixcrlsel.a /<<PKGBUILDDIR>>/dist/lib/libpkixmodule.a /<<PKGBUILDDIR>>/dist/lib/libpkixstore.a /<<PKGBUILDDIR>>/dist/lib/libpkixparams.a /<<PKGBUILDDIR>>/dist/lib/libpkixchecker.a /<<PKGBUILDDIR>>/dist/lib/libpkixpki.a /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixresults.a /<<PKGBUILDDIR>>/dist/lib/libpkixcertsel.a /<<PKGBUILDDIR>>/dist/lib/libnss.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a   -L/<<PKGBUILDDIR>>/dist/lib -lsqlite3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/fipstest /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/fipstest'
cd lowhashtest; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/lowhashtest'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lowhashtest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../nss/lib/freebl -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/softoken  lowhashtest.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lowhashtest -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../nss/lib/freebl -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/softoken  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lowhashtest.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -lfreebl3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lowhashtest /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/lowhashtest'
cd shlibsign; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/shlibsign'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/shlibsign.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  shlibsign.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/shlibsign -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/shlibsign.o -Wl,-z,relro  -Wl,-z,defs  -L/usr/lib -lplc4 -lplds4 -lnspr4 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/shlibsign /<<PKGBUILDDIR>>/dist/bin
cd mangle; /usr/bin/make libs
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/shlibsign/mangle'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/mangle.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  mangle.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/mangle -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/mangle.o -Wl,-z,relro  -Wl,-z,defs  -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/mangle /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/shlibsign/mangle'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/shlibsign'
cd addbuiltin; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/addbuiltin'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/addbuiltin.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd  addbuiltin.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/addbuiltin -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/addbuiltin.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/addbuiltin /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/addbuiltin'
cd atob; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/atob'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/atob.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  atob.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/atob -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/atob.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/atob /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/atob'
cd btoa; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/btoa'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/btoa.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  btoa.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/btoa -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/btoa.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/btoa /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/btoa'
cd certcgi; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/certcgi'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certcgi.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  certcgi.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certcgi -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certcgi.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsmime.a /<<PKGBUILDDIR>>/dist/lib/libssl.a /<<PKGBUILDDIR>>/dist/lib/libnss.a  /<<PKGBUILDDIR>>/dist/lib/libsectool.a  /<<PKGBUILDDIR>>/dist/lib/libpkcs12.a /<<PKGBUILDDIR>>/dist/lib/libpkcs7.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a /<<PKGBUILDDIR>>/dist/lib/libcryptohi.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a  /<<PKGBUILDDIR>>/dist/lib/libsoftokn.a /<<PKGBUILDDIR>>/dist/lib/libcertdb.a /<<PKGBUILDDIR>>/dist/lib/libnsspki.a /<<PKGBUILDDIR>>/dist/lib/libnssdev.a /<<PKGBUILDDIR>>/dist/lib/libnssb.a  /<<PKGBUILDDIR>>/dist/lib/libfreebl.a  /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixutil.a /<<PKGBUILDDIR>>/dist/lib/libpkixsystem.a /<<PKGBUILDDIR>>/dist/lib/libpkixcrlsel.a /<<PKGBUILDDIR>>/dist/lib/libpkixmodule.a /<<PKGBUILDDIR>>/dist/lib/libpkixstore.a /<<PKGBUILDDIR>>/dist/lib/libpkixparams.a /<<PKGBUILDDIR>>/dist/lib/libpkixchecker.a /<<PKGBUILDDIR>>/dist/lib/libpkixpki.a /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixresults.a /<<PKGBUILDDIR>>/dist/lib/libpkixcertsel.a /<<PKGBUILDDIR>>/dist/lib/libnss.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a   -L/<<PKGBUILDDIR>>/dist/lib -lsqlite3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certcgi /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/certcgi'
cd certutil; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/certutil'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certext.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  certext.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certutil.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  certutil.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/keystuff.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  keystuff.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certutil -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certext.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certutil.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/keystuff.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certutil /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/certutil'
cd chktest; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/chktest'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/chktest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  chktest.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/chktest -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/chktest.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsmime.a /<<PKGBUILDDIR>>/dist/lib/libssl.a /<<PKGBUILDDIR>>/dist/lib/libnss.a  /<<PKGBUILDDIR>>/dist/lib/libsectool.a  /<<PKGBUILDDIR>>/dist/lib/libpkcs12.a /<<PKGBUILDDIR>>/dist/lib/libpkcs7.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a /<<PKGBUILDDIR>>/dist/lib/libcryptohi.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a  /<<PKGBUILDDIR>>/dist/lib/libsoftokn.a /<<PKGBUILDDIR>>/dist/lib/libcertdb.a /<<PKGBUILDDIR>>/dist/lib/libnsspki.a /<<PKGBUILDDIR>>/dist/lib/libnssdev.a /<<PKGBUILDDIR>>/dist/lib/libnssb.a  /<<PKGBUILDDIR>>/dist/lib/libfreebl.a  /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixutil.a /<<PKGBUILDDIR>>/dist/lib/libpkixsystem.a /<<PKGBUILDDIR>>/dist/lib/libpkixcrlsel.a /<<PKGBUILDDIR>>/dist/lib/libpkixmodule.a /<<PKGBUILDDIR>>/dist/lib/libpkixstore.a /<<PKGBUILDDIR>>/dist/lib/libpkixparams.a /<<PKGBUILDDIR>>/dist/lib/libpkixchecker.a /<<PKGBUILDDIR>>/dist/lib/libpkixpki.a /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixresults.a /<<PKGBUILDDIR>>/dist/lib/libpkixcertsel.a /<<PKGBUILDDIR>>/dist/lib/libnss.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a   -L/<<PKGBUILDDIR>>/dist/lib -lsqlite3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/chktest /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/chktest'
cd crlutil; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/crlutil'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crlgen_lex.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  crlgen_lex.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crlgen.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  crlgen.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crlutil.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  crlutil.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crlutil -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crlgen_lex.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crlgen.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crlutil.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crlutil /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/crlutil'
cd crmftest; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/crmftest'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/testcrmf.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  testcrmf.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crmftest -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/testcrmf.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libcrmf.a /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/crmftest /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/crmftest'
cd dbtest; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/dbtest'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dbtest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  dbtest.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dbtest -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dbtest.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dbtest /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/dbtest'
cd derdump; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/derdump'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/derdump.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  derdump.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/derdump -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/derdump.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/derdump /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/derdump'
cd digest; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/digest'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/digest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  digest.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/digest -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/digest.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/digest /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/digest'
cd ecperf; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/ecperf'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ecperf.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  ecperf.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ecperf -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ecperf.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsmime.a /<<PKGBUILDDIR>>/dist/lib/libssl.a /<<PKGBUILDDIR>>/dist/lib/libnss.a  /<<PKGBUILDDIR>>/dist/lib/libsectool.a  /<<PKGBUILDDIR>>/dist/lib/libpkcs12.a /<<PKGBUILDDIR>>/dist/lib/libpkcs7.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a /<<PKGBUILDDIR>>/dist/lib/libcryptohi.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a  /<<PKGBUILDDIR>>/dist/lib/libsoftokn.a /<<PKGBUILDDIR>>/dist/lib/libcertdb.a /<<PKGBUILDDIR>>/dist/lib/libnsspki.a /<<PKGBUILDDIR>>/dist/lib/libnssdev.a /<<PKGBUILDDIR>>/dist/lib/libnssb.a  /<<PKGBUILDDIR>>/dist/lib/libfreebl.a  /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixutil.a /<<PKGBUILDDIR>>/dist/lib/libpkixsystem.a /<<PKGBUILDDIR>>/dist/lib/libpkixcrlsel.a /<<PKGBUILDDIR>>/dist/lib/libpkixmodule.a /<<PKGBUILDDIR>>/dist/lib/libpkixstore.a /<<PKGBUILDDIR>>/dist/lib/libpkixparams.a /<<PKGBUILDDIR>>/dist/lib/libpkixchecker.a /<<PKGBUILDDIR>>/dist/lib/libpkixpki.a /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixresults.a /<<PKGBUILDDIR>>/dist/lib/libpkixcertsel.a /<<PKGBUILDDIR>>/dist/lib/libnss.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a   -L/<<PKGBUILDDIR>>/dist/lib -lsqlite3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ecperf /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/ecperf'
cd ectest; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/ectest'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ectest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ectest.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ectest -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ectest.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsmime.a /<<PKGBUILDDIR>>/dist/lib/libssl.a /<<PKGBUILDDIR>>/dist/lib/libnss.a  /<<PKGBUILDDIR>>/dist/lib/libsectool.a  /<<PKGBUILDDIR>>/dist/lib/libpkcs12.a /<<PKGBUILDDIR>>/dist/lib/libpkcs7.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a /<<PKGBUILDDIR>>/dist/lib/libcryptohi.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a  /<<PKGBUILDDIR>>/dist/lib/libsoftokn.a /<<PKGBUILDDIR>>/dist/lib/libcertdb.a /<<PKGBUILDDIR>>/dist/lib/libnsspki.a /<<PKGBUILDDIR>>/dist/lib/libnssdev.a /<<PKGBUILDDIR>>/dist/lib/libnssb.a  /<<PKGBUILDDIR>>/dist/lib/libfreebl.a  /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixutil.a /<<PKGBUILDDIR>>/dist/lib/libpkixsystem.a /<<PKGBUILDDIR>>/dist/lib/libpkixcrlsel.a /<<PKGBUILDDIR>>/dist/lib/libpkixmodule.a /<<PKGBUILDDIR>>/dist/lib/libpkixstore.a /<<PKGBUILDDIR>>/dist/lib/libpkixparams.a /<<PKGBUILDDIR>>/dist/lib/libpkixchecker.a /<<PKGBUILDDIR>>/dist/lib/libpkixpki.a /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixresults.a /<<PKGBUILDDIR>>/dist/lib/libpkixcertsel.a /<<PKGBUILDDIR>>/dist/lib/libnss.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a   -L/<<PKGBUILDDIR>>/dist/lib -lsqlite3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ectest /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/ectest'
cd httpserv; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/httpserv'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/httpserv.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  httpserv.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/httpserv -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/httpserv.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/httpserv /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/httpserv'
cd listsuites; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/listsuites'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/listsuites.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  listsuites.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/listsuites -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/listsuites.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/listsuites /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/listsuites'
cd makepqg; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/makepqg'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/makepqg.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  makepqg.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/makepqg -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/makepqg.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/makepqg /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/makepqg'
cd multinit; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/multinit'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/multinit.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss   multinit.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/multinit -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss   Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/multinit.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/multinit /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/multinit'
cd ocspclnt; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/ocspclnt'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ocspclnt.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  ocspclnt.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ocspclnt -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ocspclnt.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ocspclnt /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/ocspclnt'
cd ocspresp; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/ocspresp'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ocspresp.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  ocspresp.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ocspresp -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ocspresp.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ocspresp /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/ocspresp'
cd oidcalc; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/oidcalc'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/oidcalc.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  oidcalc.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/oidcalc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/oidcalc.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/oidcalc /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/oidcalc'
cd p7content; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/p7content'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7content.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  p7content.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7content -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7content.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7content /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/p7content'
cd p7env; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/p7env'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7env.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  p7env.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7env -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7env.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7env /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/p7env'
cd p7sign; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/p7sign'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7sign.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  p7sign.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7sign -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7sign.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7sign /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/p7sign'
cd p7verify; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/p7verify'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7verify.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  p7verify.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7verify -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7verify.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/p7verify /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/p7verify'
cd pk12util; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk12util'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk12util.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  pk12util.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk12util -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk12util.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk12util /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk12util'
cd pk11gcmtest; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk11gcmtest'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11gcmtest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11gcmtest.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11gcmtest -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11gcmtest.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11gcmtest /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk11gcmtest'
cd pk11mode; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk11mode'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11mode.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  pk11mode.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11mode -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11mode.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11mode /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk11mode'
cd pk1sign; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk1sign'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk1sign.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  pk1sign.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk1sign -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk1sign.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk1sign /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk1sign'
cd pp; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pp'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pp.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  pp.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pp -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pp.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pp /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pp'
cd pwdecrypt; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pwdecrypt'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pwdecrypt.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  pwdecrypt.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pwdecrypt -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pwdecrypt.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pwdecrypt /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pwdecrypt'
cd rsaperf; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/rsaperf'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/rsaperf.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  rsaperf.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/defkey.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  defkey.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/rsaperf -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/rsaperf.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/defkey.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsmime.a /<<PKGBUILDDIR>>/dist/lib/libssl.a /<<PKGBUILDDIR>>/dist/lib/libnss.a  /<<PKGBUILDDIR>>/dist/lib/libsectool.a  /<<PKGBUILDDIR>>/dist/lib/libpkcs12.a /<<PKGBUILDDIR>>/dist/lib/libpkcs7.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a /<<PKGBUILDDIR>>/dist/lib/libcryptohi.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a  /<<PKGBUILDDIR>>/dist/lib/libsoftokn.a /<<PKGBUILDDIR>>/dist/lib/libcertdb.a /<<PKGBUILDDIR>>/dist/lib/libnsspki.a /<<PKGBUILDDIR>>/dist/lib/libnssdev.a /<<PKGBUILDDIR>>/dist/lib/libnssb.a  /<<PKGBUILDDIR>>/dist/lib/libfreebl.a  /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixutil.a /<<PKGBUILDDIR>>/dist/lib/libpkixsystem.a /<<PKGBUILDDIR>>/dist/lib/libpkixcrlsel.a /<<PKGBUILDDIR>>/dist/lib/libpkixmodule.a /<<PKGBUILDDIR>>/dist/lib/libpkixstore.a /<<PKGBUILDDIR>>/dist/lib/libpkixparams.a /<<PKGBUILDDIR>>/dist/lib/libpkixchecker.a /<<PKGBUILDDIR>>/dist/lib/libpkixpki.a /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixresults.a /<<PKGBUILDDIR>>/dist/lib/libpkixcertsel.a /<<PKGBUILDDIR>>/dist/lib/libnss.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a   -L/<<PKGBUILDDIR>>/dist/lib -lsqlite3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/rsaperf /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/rsaperf'
cd sdrtest; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/sdrtest'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sdrtest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  sdrtest.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sdrtest -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sdrtest.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sdrtest /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/sdrtest'
cd selfserv; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/selfserv'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/selfserv.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  selfserv.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/selfserv -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/selfserv.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/selfserv /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/selfserv'
cd signtool; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/signtool'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/signtool.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  signtool.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certgen.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  certgen.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/javascript.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  javascript.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/list.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  list.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sign.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  sign.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/util.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  util.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/verify.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  verify.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/zip.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  zip.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/signtool -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/signtool.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/certgen.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/javascript.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/list.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/sign.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/util.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/verify.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/zip.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libjar.a /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc -lz
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/signtool /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/signtool'
cd signver; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/signver'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/signver.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  signver.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk7print.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  pk7print.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/signver -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/signver.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk7print.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/signver /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/signver'
cd smimetools; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/smimetools'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsutil.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  cmsutil.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsutil -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsutil.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/cmsutil /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/smimetools'
cd ssltap; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/ssltap'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssltap.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  ssltap.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssltap -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssltap.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssltap /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/ssltap'
cd strsclnt; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/strsclnt'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/strsclnt.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  strsclnt.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/strsclnt -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/strsclnt.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/strsclnt /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/strsclnt'
cd symkeyutil; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/symkeyutil'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/symkeyutil.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  symkeyutil.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/symkeyutil -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/symkeyutil.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/symkeyutil /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/symkeyutil'
cd tests; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/tests'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/baddbdir.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  baddbdir.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/baddbdir -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/baddbdir.o \
-Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/conflict.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  conflict.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/conflict -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/conflict.o \
-Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dertimetest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  dertimetest.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dertimetest -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dertimetest.o \
-Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/encodeinttest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  encodeinttest.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/encodeinttest -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/encodeinttest.o \
-Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nonspr10.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  nonspr10.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nonspr10 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nonspr10.o \
-Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/remtest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  remtest.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/remtest -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/remtest.o \
-Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secmodtest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  secmodtest.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secmodtest -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secmodtest.o \
-Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/baddbdir Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/conflict Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/dertimetest Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/encodeinttest Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nonspr10 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/remtest Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/secmodtest /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/tests'
cd tstclnt; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/tstclnt'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tstclnt.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  tstclnt.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tstclnt -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tstclnt.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tstclnt /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/tstclnt'
cd vfychain; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/vfychain'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/vfychain.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  vfychain.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/vfychain -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/vfychain.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/vfychain /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/vfychain'
cd vfyserv; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/vfyserv'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/vfyserv.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  vfyserv.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/vfyutil.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  vfyutil.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/vfyserv -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/vfyserv.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/vfyutil.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/vfyserv /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/vfyserv'
cd modutil; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/modutil'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/modutil.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/sectools -I/<<PKGBUILDDIR>>/dist/private/sectools -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/seccmd -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/private/dbm  modutil.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/sectools -I/<<PKGBUILDDIR>>/dist/private/sectools -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/seccmd -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/private/dbm  pk11.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/instsec.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/sectools -I/<<PKGBUILDDIR>>/dist/private/sectools -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/seccmd -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/private/dbm  instsec.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/install.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/sectools -I/<<PKGBUILDDIR>>/dist/private/sectools -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/seccmd -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/private/dbm  install.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/installparse.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/sectools -I/<<PKGBUILDDIR>>/dist/private/sectools -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/seccmd -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/private/dbm  installparse.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/install-ds.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/sectools -I/<<PKGBUILDDIR>>/dist/private/sectools -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/seccmd -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/private/dbm  install-ds.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lex.Pk11Install_yy.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/sectools -I/<<PKGBUILDDIR>>/dist/private/sectools -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/seccmd -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/private/dbm  lex.Pk11Install_yy.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/modutil -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/sectools -I/<<PKGBUILDDIR>>/dist/private/sectools -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/seccmd -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/private/dbm  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/modutil.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/instsec.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/install.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/installparse.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/install-ds.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/lex.Pk11Install_yy.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libjar.a /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc -lz
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/modutil /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/modutil'
cd pkix-errcodes; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pkix-errcodes'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix-errcodes.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  pkix-errcodes.c
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix-errcodes -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix-errcodes.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pkix-errcodes /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pkix-errcodes'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd'
cd external_tests; /usr/bin/make libs
make[3]: Entering directory '/<<PKGBUILDDIR>>/nss/external_tests'
cd google_test; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/external_tests/google_test'
if test ! -d Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/gtest/src; then rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/gtest/src; ../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/gtest/src; fi
g++ -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/gtest/src/gtest-all.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -Igtest/include/ -Igtest -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/private/gtest  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x gtest/src/gtest-all.cc
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libgtest.a
ar cr Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libgtest.a Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/gtest/src/gtest-all.o
ranlib Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libgtest.a
rm -f Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libgtest1.so
g++ -shared -Wl,-z,relro  -Wl,-z,defs  -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libgtest1.so Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/gtest/src/gtest-all.o   /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
chmod +x Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libgtest1.so
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 664 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libgtest.a /<<PKGBUILDDIR>>/dist/lib
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libgtest1.so /<<PKGBUILDDIR>>/dist/lib
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/external_tests/google_test'
cd common; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/external_tests/common'
if test ! -d Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; fi
g++ -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/gtests.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/gtest  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x gtests.cc
g++ -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/gtests -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/gtest  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/gtests.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libgtest.a /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/gtests /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/external_tests/common'
cd der_gtest; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/external_tests/der_gtest'
if test ! -d Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; fi
g++ -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/der_getint_unittest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x der_getint_unittest.cc
g++ -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/der_gtest -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/der_getint_unittest.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libgtest.a  ../common/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/gtests.o /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/der_gtest /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/external_tests/der_gtest'
cd util_gtest; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/external_tests/util_gtest'
if test ! -d Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; fi
g++ -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/util_utf8_unittest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../external_tests/google_test/gtest/include -I../../external_tests/common  -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/util -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_utf8_unittest.cc
g++ -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/util_gtest -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../external_tests/google_test/gtest/include -I../../external_tests/common  -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/util Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/util_utf8_unittest.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libgtest.a /<<PKGBUILDDIR>>/dist/lib/libnssutil.a ../common/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/gtests.o  /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/util_gtest /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/external_tests/util_gtest'
cd pk11_gtest; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/external_tests/pk11_gtest'
if test ! -d Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; fi
g++ -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11_aeskeywrap_unittest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_aeskeywrap_unittest.cc
if test ! -d Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; fi
g++ -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11_chacha20poly1305_unittest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_chacha20poly1305_unittest.cc
if test ! -d Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; fi
g++ -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11_pbkdf2_unittest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_pbkdf2_unittest.cc
if test ! -d Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; fi
g++ -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11_prf_unittest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_prf_unittest.cc
if test ! -d Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; fi
g++ -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11_rsapss_unittest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_rsapss_unittest.cc
g++ -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11_gtest -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11_aeskeywrap_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11_chacha20poly1305_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11_pbkdf2_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11_prf_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11_rsapss_unittest.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libgtest.a  ../common/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/gtests.o /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -lssl3 -lsmime3 -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/pk11_gtest /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/external_tests/pk11_gtest'
cd ssl_gtest; /usr/bin/make libs
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/external_tests/ssl_gtest'
gcc -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libssl_internals.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl libssl_internals.c
if test ! -d Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; fi
g++ -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_0rtt_unittest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_0rtt_unittest.cc
if test ! -d Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; fi
g++ -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_agent_unittest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_agent_unittest.cc
if test ! -d Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; fi
g++ -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_auth_unittest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_auth_unittest.cc
if test ! -d Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; fi
g++ -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_ciphersuite_unittest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_ciphersuite_unittest.cc
if test ! -d Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; fi
g++ -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_dhe_unittest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_dhe_unittest.cc
if test ! -d Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; fi
g++ -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_drop_unittest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_drop_unittest.cc
if test ! -d Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; fi
g++ -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_ems_unittest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_ems_unittest.cc
if test ! -d Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; fi
g++ -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_extension_unittest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_extension_unittest.cc
if test ! -d Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; fi
g++ -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_gtest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_gtest.cc
if test ! -d Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; fi
g++ -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_loopback_unittest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_loopback_unittest.cc
if test ! -d Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; fi
g++ -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_resumption_unittest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_resumption_unittest.cc
if test ! -d Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; fi
g++ -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_skip_unittest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_skip_unittest.cc
if test ! -d Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; fi
g++ -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_staticrsa_unittest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_staticrsa_unittest.cc
if test ! -d Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; fi
g++ -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_v2_client_hello_unittest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_v2_client_hello_unittest.cc
if test ! -d Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; fi
g++ -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_version_unittest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_version_unittest.cc
if test ! -d Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; fi
g++ -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/test_io.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x test_io.cc
if test ! -d Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; fi
g++ -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tls_agent.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_agent.cc
if test ! -d Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; fi
g++ -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tls_connect.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_connect.cc
if test ! -d Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; fi
g++ -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tls_hkdf_unittest.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_hkdf_unittest.cc
if test ! -d Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; fi
g++ -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tls_filter.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_filter.cc
if test ! -d Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; then rm -rf Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; ../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -D Linux3.19_arm_cc_glibc_PTH_OPT.OBJ; fi
g++ -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tls_parser.o -c -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_parser.cc
g++ -o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_gtest -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -D_FORTIFY_SOURCE=2 -fPIC -DLINUX2_1  -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../external_tests/google_test/gtest/include -I../../external_tests/common -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/ssl Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/libssl_internals.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_agent_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_auth_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_ciphersuite_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_dhe_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_drop_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_ems_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_extension_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_gtest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_loopback_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_resumption_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_skip_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_staticrsa_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_v2_client_hello_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_version_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/test_io.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tls_agent.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tls_connect.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tls_hkdf_unittest.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tls_filter.o Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/tls_parser.o -Wl,-z,relro  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libgtest.a /<<PKGBUILDDIR>>/dist/lib/libsoftokn.a /<<PKGBUILDDIR>>/dist/lib/libsmime.a /<<PKGBUILDDIR>>/dist/lib/libssl.a /<<PKGBUILDDIR>>/dist/lib/libnss.a  /<<PKGBUILDDIR>>/dist/lib/libsectool.a  /<<PKGBUILDDIR>>/dist/lib/libpkcs12.a /<<PKGBUILDDIR>>/dist/lib/libpkcs7.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a /<<PKGBUILDDIR>>/dist/lib/libcryptohi.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a  /<<PKGBUILDDIR>>/dist/lib/libsoftokn.a /<<PKGBUILDDIR>>/dist/lib/libcertdb.a /<<PKGBUILDDIR>>/dist/lib/libnsspki.a /<<PKGBUILDDIR>>/dist/lib/libnssdev.a /<<PKGBUILDDIR>>/dist/lib/libnssb.a  /<<PKGBUILDDIR>>/dist/lib/libfreebl.a  /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixutil.a /<<PKGBUILDDIR>>/dist/lib/libpkixsystem.a /<<PKGBUILDDIR>>/dist/lib/libpkixcrlsel.a /<<PKGBUILDDIR>>/dist/lib/libpkixmodule.a /<<PKGBUILDDIR>>/dist/lib/libpkixstore.a /<<PKGBUILDDIR>>/dist/lib/libpkixparams.a /<<PKGBUILDDIR>>/dist/lib/libpkixchecker.a /<<PKGBUILDDIR>>/dist/lib/libpkixpki.a /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixresults.a /<<PKGBUILDDIR>>/dist/lib/libpkixcertsel.a /<<PKGBUILDDIR>>/dist/lib/libnss.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a   -L/<<PKGBUILDDIR>>/dist/lib -lsqlite3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc -lz
../../coreconf/nsinstall/Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/nsinstall -R -m 775 Linux3.19_arm_cc_glibc_PTH_OPT.OBJ/ssl_gtest /<<PKGBUILDDIR>>/dist/bin
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/external_tests/ssl_gtest'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/nss/external_tests'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/nss'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a
 fakeroot debian/rules binary-arch
dh binary-arch
   dh_testroot -a
   dh_prep -a
   dh_installdirs -a
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
sed 's,/@DEB_HOST_MULTIARCH@,/arm-linux-gnueabihf,g;s,/@DEB_HOST_MULTIARCH_WC@,/*,g' debian/libnss3.lintian-overrides.in > debian/libnss3.lintian-overrides
sed 's,/@DEB_HOST_MULTIARCH@,/arm-linux-gnueabihf,g;' debian/libnss3-1d.links.in > debian/libnss3-1d.links
sed 's,/@DEB_HOST_MULTIARCH@,/arm-linux-gnueabihf,g;s/@MOD_MAJOR_VERSION@/3/;s/@MOD_MINOR_VERSION@/26/;s/@MOD_PATCH_VERSION@/0/' debian/nss-config.in > debian/nss-config
sed 's,/@DEB_HOST_MULTIARCH@,/arm-linux-gnueabihf,g;s/@VERSION@/3.26/' debian/nss.pc.in > debian/nss.pc
sed 's,/@DEB_HOST_MULTIARCH@,/arm-linux-gnueabihf,g;' debian/libnss3-dev.links.in > debian/libnss3-dev.links
install -m 755 -d debian/libnss3/usr/lib/arm-linux-gnueabihf/nss debian/libnss3-dev/usr/lib/arm-linux-gnueabihf/pkgconfig
install -m 644 -t debian/libnss3/usr/lib/arm-linux-gnueabihf \
	/<<PKGBUILDDIR>>/dist/lib/libnss3.so \
	/<<PKGBUILDDIR>>/dist/lib/libnssutil3.so \
	/<<PKGBUILDDIR>>/dist/lib/libsmime3.so \
	/<<PKGBUILDDIR>>/dist/lib/libssl3.so
install -m 644 -t debian/libnss3/usr/lib/arm-linux-gnueabihf/nss \
	/<<PKGBUILDDIR>>/dist/lib/libfreebl3.so \
	/<<PKGBUILDDIR>>/dist/lib/libfreeblpriv3.so \
	/<<PKGBUILDDIR>>/dist/lib/libsoftokn3.so \
	/<<PKGBUILDDIR>>/dist/lib/libnssdbm3.so \
	/<<PKGBUILDDIR>>/dist/lib/libnssckbi.so
install -m 644 -t debian/libnss3-dev/usr/include/nss \
	/<<PKGBUILDDIR>>/dist/public/nss/*
install -m 644 -t debian/libnss3-dev/usr/lib/arm-linux-gnueabihf \
	/<<PKGBUILDDIR>>/dist/lib/libcrmf.a
install -m 644 -t debian/libnss3-dev/usr/lib/arm-linux-gnueabihf/pkgconfig debian/nss.pc
install -m 755 -t debian/libnss3-dev/usr/bin debian/nss-config
install -m 755 -t debian/libnss3-tools/usr/bin \
	 /<<PKGBUILDDIR>>/dist/bin/certutil  /<<PKGBUILDDIR>>/dist/bin/chktest  /<<PKGBUILDDIR>>/dist/bin/cmsutil  /<<PKGBUILDDIR>>/dist/bin/crlutil  /<<PKGBUILDDIR>>/dist/bin/derdump  /<<PKGBUILDDIR>>/dist/bin/httpserv  /<<PKGBUILDDIR>>/dist/bin/modutil  /<<PKGBUILDDIR>>/dist/bin/ocspclnt  /<<PKGBUILDDIR>>/dist/bin/p7content  /<<PKGBUILDDIR>>/dist/bin/p7env  /<<PKGBUILDDIR>>/dist/bin/p7sign  /<<PKGBUILDDIR>>/dist/bin/p7verify  /<<PKGBUILDDIR>>/dist/bin/pk12util  /<<PKGBUILDDIR>>/dist/bin/pk1sign  /<<PKGBUILDDIR>>/dist/bin/pwdecrypt  /<<PKGBUILDDIR>>/dist/bin/rsaperf  /<<PKGBUILDDIR>>/dist/bin/selfserv  /<<PKGBUILDDIR>>/dist/bin/shlibsign  /<<PKGBUILDDIR>>/dist/bin/signtool  /<<PKGBUILDDIR>>/dist/bin/signver  /<<PKGBUILDDIR>>/dist/bin/ssltap  /<<PKGBUILDDIR>>/dist/bin/strsclnt  /<<PKGBUILDDIR>>/dist/bin/symkeyutil  /<<PKGBUILDDIR>>/dist/bin/tstclnt  /<<PKGBUILDDIR>>/dist/bin/vfychain  /<<PKGBUILDDIR>>/dist/bin/vfyserv
# these utilities are too generically-named, so we prefix them with nss- (see http://bugs.debian.org/701141)
install -m 755 -T /<<PKGBUILDDIR>>/dist/bin/addbuiltin debian/libnss3-tools/usr/bin/nss-addbuiltin
install -m 755 -T /<<PKGBUILDDIR>>/dist/bin/dbtest debian/libnss3-tools/usr/bin/nss-dbtest
install -m 755 -T /<<PKGBUILDDIR>>/dist/bin/pp debian/libnss3-tools/usr/bin/nss-pp
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installdocs -a
   dh_installchangelogs -a
   dh_lintian -a
   dh_perl -a
   dh_link -a
   dh_compress -a
   dh_fixperms -a
   debian/rules override_dh_strip
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_strip -a --dbg-package=libnss3-dbg
umask 022; LD_LIBRARY_PATH=debian/libnss3/usr/lib/arm-linux-gnueabihf debian/libnss3-tools/usr/bin/shlibsign -v -i debian/libnss3/usr/lib/arm-linux-gnueabihf/nss/libsoftokn3.so
ERROR: ld.so: object 'libfakeroot-sysv.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored.
Library File: debian/libnss3/usr/lib/arm-linux-gnueabihf/nss/libsoftokn3.so 211836 bytes
Check File: debian/libnss3/usr/lib/arm-linux-gnueabihf/nss/libsoftokn3.chk
  hash: 32 bytes
    55 29 3a fa f2 d3 d5 85 51 60
    39 ee 31 72 f1 72 08 dc 71 d5
    20 3f d4 aa 1d 96 cd bd e9 e6
    9b 2c
  signature: 64 bytes
    49 c5 a7 ac 81 c1 8a e4 d3 3a
    92 a2 b6 5c 8f e0 62 ec 21 0a
    31 58 a6 0e f4 74 bf 80 f7 71
    0c 11 08 a6 b5 7e f6 f8 b2 4d
    5b 2a 31 a2 67 e8 df 2d 07 1f
    7b a5 a0 6e 77 38 bd a1 52 f7
    db 9b 02 08
moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB
Generate a DSA key pair ... 
umask 022; LD_LIBRARY_PATH=debian/libnss3/usr/lib/arm-linux-gnueabihf debian/libnss3-tools/usr/bin/shlibsign -v -i debian/libnss3/usr/lib/arm-linux-gnueabihf/nss/libfreebl3.so
ERROR: ld.so: object 'libfakeroot-sysv.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored.
Library File: debian/libnss3/usr/lib/arm-linux-gnueabihf/nss/libfreebl3.so 9672 bytes
Check File: debian/libnss3/usr/lib/arm-linux-gnueabihf/nss/libfreebl3.chk
  hash: 32 bytes
    de ec 75 63 b0 90 6e c8 73 5d
    e9 56 bb 52 36 ac d4 92 06 7e
    b5 d3 d7 4c 98 52 b5 e6 04 71
    27 59
  signature: 64 bytes
    31 d5 3a 5c 50 96 f1 57 9e b2
    84 22 14 19 6f d6 72 70 53 92
    ad 03 9c b1 18 7b 4e 2b d2 e4
    01 94 79 74 9c 7f 77 69 05 cb
    c5 18 1b c6 b1 e7 d5 7d 77 5e
    09 9e 75 cc 3f e3 5a da 98 05
    34 aa 04 f7
moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB
Generate a DSA key pair ... 
umask 022; LD_LIBRARY_PATH=debian/libnss3/usr/lib/arm-linux-gnueabihf debian/libnss3-tools/usr/bin/shlibsign -v -i debian/libnss3/usr/lib/arm-linux-gnueabihf/nss/libfreeblpriv3.so
ERROR: ld.so: object 'libfakeroot-sysv.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored.
Library File: debian/libnss3/usr/lib/arm-linux-gnueabihf/nss/libfreeblpriv3.so 354316 bytes
Check File: debian/libnss3/usr/lib/arm-linux-gnueabihf/nss/libfreeblpriv3.chk
  hash: 32 bytes
    77 be 94 f3 ef 4f ca 43 b5 0a
    9f 9d 1b cc e0 83 95 9c b7 ef
    31 ba 38 e0 f1 47 fa 87 4b 94
    97 0b
  signature: 64 bytes
    64 c5 2d d2 95 9f 98 93 13 f7
    a6 7e e2 cc fb d7 38 17 5a dc
    94 c8 ed 08 f5 69 87 1f 66 c9
    e7 51 75 bd 96 9e 7c 6b 53 01
    84 e6 0f 8a 2d 08 e1 7b 9a bd
    25 f6 42 2b c6 82 1c bd ab c3
    11 51 40 58
moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB
Generate a DSA key pair ... 
umask 022; LD_LIBRARY_PATH=debian/libnss3/usr/lib/arm-linux-gnueabihf debian/libnss3-tools/usr/bin/shlibsign -v -i debian/libnss3/usr/lib/arm-linux-gnueabihf/nss/libnssdbm3.so
ERROR: ld.so: object 'libfakeroot-sysv.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored.
Library File: debian/libnss3/usr/lib/arm-linux-gnueabihf/nss/libnssdbm3.so 133216 bytes
Check File: debian/libnss3/usr/lib/arm-linux-gnueabihf/nss/libnssdbm3.chk
  hash: 32 bytes
    01 75 a8 c8 ae b5 d2 1f 0e 53
    c0 28 43 a1 f0 53 71 b8 fd 20
    d7 e7 96 fc 9a ac 0b 3f 4f 87
    95 72
  signature: 64 bytes
    09 56 23 2b 57 cf df cf a1 ed
    29 50 73 3f dc e7 da cb df aa
    91 6c a6 a9 2a a6 fa 88 6a 15
    8d 81 05 df a0 3f 99 64 72 0a
    c9 8d 52 d8 09 1e b4 f5 fe c0
    e3 c1 f4 61 be 53 fb 00 b6 9b
    6f 47 3e 96
moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB
Generate a DSA key pair ... 
# Check FIPS mode correctly works
mkdir debian/tmp
LD_LIBRARY_PATH=debian/libnss3/usr/lib/arm-linux-gnueabihf:debian/libnss3/usr/lib/arm-linux-gnueabihf/nss debian/libnss3-tools/usr/bin/modutil -create -dbdir debian/tmp < /dev/null
ERROR: ld.so: object 'libfakeroot-sysv.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored.

WARNING: Performing this operation while the browser is running could cause
corruption of your security databases. If the browser is currently running,
you should exit browser before continuing this operation. Type 
'q <enter>' to abort, or <enter> to continue: 
LD_LIBRARY_PATH=debian/libnss3/usr/lib/arm-linux-gnueabihf:debian/libnss3/usr/lib/arm-linux-gnueabihf/nss debian/libnss3-tools/usr/bin/modutil -fips true -dbdir debian/tmp < /dev/null
ERROR: ld.so: object 'libfakeroot-sysv.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored.

WARNING: Performing this operation while the browser is running could cause
corruption of your security databases. If the browser is currently running,
you should exit browser before continuing this operation. Type 
'q <enter>' to abort, or <enter> to continue: 
FIPS mode enabled.
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_makeshlibs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_makeshlibs -a -- -c4
cat /usr/share/debhelper/autoscripts/postinst-makeshlibs > debian/libnss3.postinst.debhelper
cat /usr/share/debhelper/autoscripts/postrm-makeshlibs > debian/libnss3.postrm.debhelper
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_shlibdeps -a
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libnss3-tools/usr/bin/vfyserv debian/libnss3-tools/usr/bin/tstclnt debian/libnss3-tools/usr/bin/strsclnt debian/libnss3-tools/usr/bin/chktest debian/libnss3-tools/usr/bin/crlutil debian/libnss3-tools/usr/bin/p7sign debian/libnss3-tools/usr/bin/cmsutil debian/libnss3-tools/usr/bin/signver debian/libnss3-tools/usr/bin/modutil debian/libnss3-tools/usr/bin/certutil debian/libnss3-tools/usr/bin/nss-dbtest debian/libnss3-tools/usr/bin/selfserv debian/libnss3-tools/usr/bin/symkeyutil debian/libnss3-tools/usr/bin/derdump debian/libnss3-tools/usr/bin/nss-addbuiltin debian/libnss3-tools/usr/bin/rsaperf debian/libnss3-tools/usr/bin/p7verify debian/libnss3-tools/usr/bin/pk12util debian/libnss3-tools/usr/bin/p7content debian/libnss3-tools/usr/bin/pk1sign debian/libnss3-tools/usr/bin/vfychain debian/libnss3-tools/usr/bin/shlibsign debian/libnss3-tools/usr/bin/nss-pp debian/libnss3-tools/usr/bin/httpserv debian/libnss3-tools/usr/bin/ocspclnt debian/libnss3-tools/usr/bin/p7env debian/libnss3-tools/usr/bin/pwdecrypt debian/libnss3-tools/usr/bin/ssltap debian/libnss3-tools/usr/bin/signtool were not linked against libdl.so.2 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libnss3-tools/usr/bin/chktest debian/libnss3-tools/usr/bin/rsaperf were not linked against libsqlite3.so.0 (they use none of the library's symbols)
   dh_installdeb -a
   debian/rules override_dh_gencontrol
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_gencontrol -- -Vmisc:Multi-Arch=same
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: Pre-Depends field of package libnss3-1d: unknown substitution variable ${misc:Pre-Depends}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_md5sums -a
   debian/rules override_dh_builddeb
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_builddeb -- -Zxz
dpkg-deb: building package `libnss3' in `../libnss3_3.26-1+debu8u3_armhf.deb'.
dpkg-deb: building package `libnss3-tools' in `../libnss3-tools_3.26-1+debu8u3_armhf.deb'.
dpkg-deb: building package `libnss3-1d' in `../libnss3-1d_3.26-1+debu8u3_armhf.deb'.
dpkg-deb: building package `libnss3-dev' in `../libnss3-dev_3.26-1+debu8u3_armhf.deb'.
dpkg-deb: building package `libnss3-dbg' in `../libnss3-dbg_3.26-1+debu8u3_armhf.deb'.
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
 dpkg-genchanges -B -mRaspbian wandboard test autobuilder <root@raspbian.org> >../nss_3.26-1+debu8u3_armhf.changes
dpkg-genchanges: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build nss-3.26
dpkg-buildpackage: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2017-10-11T22:55:53Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


nss_3.26-1+debu8u3_armhf.changes:
---------------------------------

Format: 1.8
Date: Sat, 07 Oct 2017 21:33:20 +0200
Source: nss
Binary: libnss3 libnss3-1d libnss3-tools libnss3-dev libnss3-dbg
Architecture: armhf
Version: 2:3.26-1+debu8u3
Distribution: jessie-staging
Urgency: high
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Salvatore Bonaccorso <carnil@debian.org>
Description:
 libnss3    - Network Security Service libraries
 libnss3-1d - Network Security Service libraries - transitional package
 libnss3-dbg - Debugging symbols for the Network Security Service libraries
 libnss3-dev - Development files for the Network Security Service libraries
 libnss3-tools - Network Security Service tools
Changes:
 nss (2:3.26-1+debu8u3) jessie-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * CVE-2017-7805: Potential use-after-free in TLS 1.2 server when verifying
     client authentication
Checksums-Sha1:
 7a6630b4524268ec05aa73b493b601f7e500b993 950478 libnss3_3.26-1+debu8u3_armhf.deb
 9e54cb49d00abc2140e4886fab9d9cb02ce43042 18364 libnss3-1d_3.26-1+debu8u3_armhf.deb
 f5170cd66d8e5eab9fb7f8875edab155c6f15f23 674540 libnss3-tools_3.26-1+debu8u3_armhf.deb
 7c26744b7020bc4be12fe70f081fd61fa5964e21 226232 libnss3-dev_3.26-1+debu8u3_armhf.deb
 a58694075f152f47b1522654fa0e52bea6376ff6 8225566 libnss3-dbg_3.26-1+debu8u3_armhf.deb
Checksums-Sha256:
 598a3fa1903a6d18c8b51868530ca002742bb924612fccf644574230598cd352 950478 libnss3_3.26-1+debu8u3_armhf.deb
 9b1a5d1bcbad1a905cba4dcd19f3203125a09ea53ae2a1f3cef6c0e0dd983f7e 18364 libnss3-1d_3.26-1+debu8u3_armhf.deb
 111ab1c2d2e64faa34b2ef5facf8b01f61f98f82be5eebefdf8a60cd7f11cf1c 674540 libnss3-tools_3.26-1+debu8u3_armhf.deb
 d8fec57ebb6a715fc3b3627813e6ad2ddbb22758f9d7361725c8a7390b084498 226232 libnss3-dev_3.26-1+debu8u3_armhf.deb
 964c916515577fbc0f91ead281b3f14dfb8979d16e0a027710e35ea2888020a6 8225566 libnss3-dbg_3.26-1+debu8u3_armhf.deb
Files:
 6f1854af1b6bb8c3f34c56b9ea0864d1 950478 libs optional libnss3_3.26-1+debu8u3_armhf.deb
 4a884fd9ebb650b0d744853b057727c0 18364 oldlibs extra libnss3-1d_3.26-1+debu8u3_armhf.deb
 34ec5af6b0f07ce8fe6e97994b014ed0 674540 admin optional libnss3-tools_3.26-1+debu8u3_armhf.deb
 198f261dd259e1509c984e24d45e2ea8 226232 libdevel optional libnss3-dev_3.26-1+debu8u3_armhf.deb
 cd7a6bda6e0b5dc339b218c3c5453bd9 8225566 debug extra libnss3-dbg_3.26-1+debu8u3_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


libnss3_3.26-1+debu8u3_armhf.deb
--------------------------------

 new debian package, version 2.0.
 size 950478 bytes: control archive=13953 bytes.
     765 bytes,    18 lines      control              
    1244 bytes,    16 lines      md5sums              
      62 bytes,     5 lines   *  postinst             #!/bin/sh
      59 bytes,     5 lines   *  postrm               #!/bin/sh
   65447 bytes,  1442 lines      symbols              
 Package: libnss3
 Source: nss
 Version: 2:3.26-1+debu8u3
 Architecture: armhf
 Maintainer: Maintainers of Mozilla-related packages <pkg-mozilla-maintainers@lists.alioth.debian.org>
 Installed-Size: 2817
 Pre-Depends: multiarch-support
 Depends: libc6 (>= 2.4), libnspr4 (>= 2:4.12), libsqlite3-0 (>= 3.5.9), zlib1g (>= 1:1.1.4)
 Conflicts: libnss3-1d (<< 2:3.13.4-2)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: http://www.mozilla.org/projects/security/pki/nss/
 Description: Network Security Service libraries
  This is a set of libraries designed to support cross-platform development
  of security-enabled client and server applications. It can support SSLv2
  and  v4, TLS, PKCS #5, #7, #11, #12, S/MIME, X.509 v3 certificates and
  other security standards.

drwxr-xr-x root/root         0 2017-10-11 22:54 ./
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/lib/
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root   1071944 2017-10-11 22:54 ./usr/lib/arm-linux-gnueabihf/libnss3.so
-rw-r--r-- root/root    133292 2017-10-11 22:54 ./usr/lib/arm-linux-gnueabihf/libnssutil3.so
-rw-r--r-- root/root    134296 2017-10-11 22:54 ./usr/lib/arm-linux-gnueabihf/libsmime3.so
-rw-r--r-- root/root    269500 2017-10-11 22:54 ./usr/lib/arm-linux-gnueabihf/libssl3.so
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/arm-linux-gnueabihf/nss/
-rw-r--r-- root/root       899 2017-10-11 22:54 ./usr/lib/arm-linux-gnueabihf/nss/libfreebl3.chk
-rw-r--r-- root/root      9672 2017-10-11 22:54 ./usr/lib/arm-linux-gnueabihf/nss/libfreebl3.so
-rw-r--r-- root/root       899 2017-10-11 22:54 ./usr/lib/arm-linux-gnueabihf/nss/libfreeblpriv3.chk
-rw-r--r-- root/root    354316 2017-10-11 22:54 ./usr/lib/arm-linux-gnueabihf/nss/libfreeblpriv3.so
-rw-r--r-- root/root    460168 2017-10-11 22:54 ./usr/lib/arm-linux-gnueabihf/nss/libnssckbi.so
-rw-r--r-- root/root       899 2017-10-11 22:54 ./usr/lib/arm-linux-gnueabihf/nss/libnssdbm3.chk
-rw-r--r-- root/root    133216 2017-10-11 22:54 ./usr/lib/arm-linux-gnueabihf/nss/libnssdbm3.so
-rw-r--r-- root/root       899 2017-10-11 22:54 ./usr/lib/arm-linux-gnueabihf/nss/libsoftokn3.chk
-rw-r--r-- root/root    211836 2017-10-11 22:54 ./usr/lib/arm-linux-gnueabihf/nss/libsoftokn3.so
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/share/
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/share/doc/libnss3/
-rw-r--r-- root/root      8838 2017-10-07 19:33 ./usr/share/doc/libnss3/changelog.Debian.gz
-rw-r--r-- root/root     26092 2017-10-07 19:33 ./usr/share/doc/libnss3/copyright
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/share/lintian/
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       708 2017-10-11 22:53 ./usr/share/lintian/overrides/libnss3


libnss3-1d_3.26-1+debu8u3_armhf.deb
-----------------------------------

 new debian package, version 2.0.
 size 18364 bytes: control archive=660 bytes.
     507 bytes,    14 lines      control              
     221 bytes,     3 lines      md5sums              
 Package: libnss3-1d
 Source: nss
 Version: 2:3.26-1+debu8u3
 Architecture: armhf
 Maintainer: Maintainers of Mozilla-related packages <pkg-mozilla-maintainers@lists.alioth.debian.org>
 Installed-Size: 35
 Depends: libnss3 (= 2:3.26-1+debu8u3)
 Section: oldlibs
 Priority: extra
 Multi-Arch: same
 Homepage: http://www.mozilla.org/projects/security/pki/nss/
 Description: Network Security Service libraries - transitional package
  This is a transitional package to ensure smooth transition of all packages
  to libnss3.

drwxr-xr-x root/root         0 2017-10-11 22:54 ./
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/lib/
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2017-10-11 22:53 ./usr/lib/arm-linux-gnueabihf/libnss3.so.1d -> libnss3.so
lrwxrwxrwx root/root         0 2017-10-11 22:53 ./usr/lib/arm-linux-gnueabihf/libnssutil3.so.1d -> libnssutil3.so
lrwxrwxrwx root/root         0 2017-10-11 22:53 ./usr/lib/arm-linux-gnueabihf/libsmime3.so.1d -> libsmime3.so
lrwxrwxrwx root/root         0 2017-10-11 22:53 ./usr/lib/arm-linux-gnueabihf/libssl3.so.1d -> libssl3.so
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/share/
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/share/doc/libnss3-1d/
-rw-r--r-- root/root      8838 2017-10-07 19:33 ./usr/share/doc/libnss3-1d/changelog.Debian.gz
-rw-r--r-- root/root     26092 2017-10-07 19:33 ./usr/share/doc/libnss3-1d/copyright
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/share/lintian/
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       165 2017-10-07 19:33 ./usr/share/lintian/overrides/libnss3-1d


libnss3-tools_3.26-1+debu8u3_armhf.deb
--------------------------------------

 new debian package, version 2.0.
 size 674540 bytes: control archive=1756 bytes.
    1086 bytes,    22 lines      control              
    1703 bytes,    32 lines      md5sums              
 Package: libnss3-tools
 Source: nss
 Version: 2:3.26-1+debu8u3
 Architecture: armhf
 Maintainer: Maintainers of Mozilla-related packages <pkg-mozilla-maintainers@lists.alioth.debian.org>
 Installed-Size: 3307
 Depends: libc6 (>= 2.4), libnspr4 (>= 2:4.12), libnss3 (>= 2:3.26), libsqlite3-0 (>= 3.5.9), zlib1g (>= 1:1.1.4)
 Section: admin
 Priority: optional
 Homepage: http://www.mozilla.org/projects/security/pki/nss/tools/
 Description: Network Security Service tools
  This is a set of tools on top of the Network Security Service libraries.
  This package includes:
   * certutil: manages certificate and key databases (cert7.db and key3.db)
   * modutil: manages the database of PKCS11 modules (secmod.db)
   * pk12util: imports/exports keys and certificates between the cert/key
     databases and files in PKCS12 format.
   * shlibsign: creates .chk files for use in FIPS mode.
   * signtool: creates digitally-signed jar archives containing files and/or
     code.
   * ssltap: proxy requests for an SSL server and display the contents of
     the messages exchanged between the client and server.

drwxr-xr-x root/root         0 2017-10-11 22:54 ./
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/bin/
-rwxr-xr-x root/root    146336 2017-10-11 22:54 ./usr/bin/certutil
-rwxr-xr-x root/root     42704 2017-10-11 22:54 ./usr/bin/chktest
-rwxr-xr-x root/root     84428 2017-10-11 22:54 ./usr/bin/cmsutil
-rwxr-xr-x root/root    100768 2017-10-11 22:54 ./usr/bin/crlutil
-rwxr-xr-x root/root     67768 2017-10-11 22:54 ./usr/bin/derdump
-rwxr-xr-x root/root     80348 2017-10-11 22:54 ./usr/bin/httpserv
-rwxr-xr-x root/root    135080 2017-10-11 22:54 ./usr/bin/modutil
-rwxr-xr-x root/root     72056 2017-10-11 22:54 ./usr/bin/nss-addbuiltin
-rwxr-xr-x root/root     63732 2017-10-11 22:54 ./usr/bin/nss-dbtest
-rwxr-xr-x root/root     67800 2017-10-11 22:54 ./usr/bin/nss-pp
-rwxr-xr-x root/root     76068 2017-10-11 22:54 ./usr/bin/ocspclnt
-rwxr-xr-x root/root     63728 2017-10-11 22:54 ./usr/bin/p7content
-rwxr-xr-x root/root     63724 2017-10-11 22:54 ./usr/bin/p7env
-rwxr-xr-x root/root     63720 2017-10-11 22:54 ./usr/bin/p7sign
-rwxr-xr-x root/root     63712 2017-10-11 22:54 ./usr/bin/p7verify
-rwxr-xr-x root/root     76520 2017-10-11 22:54 ./usr/bin/pk12util
-rwxr-xr-x root/root     63788 2017-10-11 22:54 ./usr/bin/pk1sign
-rwxr-xr-x root/root     67812 2017-10-11 22:54 ./usr/bin/pwdecrypt
-rwxr-xr-x root/root   1109276 2017-10-11 22:54 ./usr/bin/rsaperf
-rwxr-xr-x root/root    101108 2017-10-11 22:54 ./usr/bin/selfserv
-rwxr-xr-x root/root     22224 2017-10-11 22:54 ./usr/bin/shlibsign
-rwxr-xr-x root/root    154320 2017-10-11 22:54 ./usr/bin/signtool
-rwxr-xr-x root/root     76188 2017-10-11 22:54 ./usr/bin/signver
-rwxr-xr-x root/root     96572 2017-10-11 22:54 ./usr/bin/ssltap
-rwxr-xr-x root/root     80520 2017-10-11 22:54 ./usr/bin/strsclnt
-rwxr-xr-x root/root     76612 2017-10-11 22:54 ./usr/bin/symkeyutil
-rwxr-xr-x root/root     84564 2017-10-11 22:54 ./usr/bin/tstclnt
-rwxr-xr-x root/root     71964 2017-10-11 22:54 ./usr/bin/vfychain
-rwxr-xr-x root/root     76376 2017-10-11 22:54 ./usr/bin/vfyserv
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/share/
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/share/doc/libnss3-tools/
-rw-r--r-- root/root      8838 2017-10-07 19:33 ./usr/share/doc/libnss3-tools/changelog.Debian.gz
-rw-r--r-- root/root     26092 2017-10-07 19:33 ./usr/share/doc/libnss3-tools/copyright
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/share/lintian/
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       168 2017-10-07 19:33 ./usr/share/lintian/overrides/libnss3-tools


libnss3-dev_3.26-1+debu8u3_armhf.deb
------------------------------------

 new debian package, version 2.0.
 size 226232 bytes: control archive=3556 bytes.
     815 bytes,    19 lines      control              
    6261 bytes,   104 lines      md5sums              
 Package: libnss3-dev
 Source: nss
 Version: 2:3.26-1+debu8u3
 Architecture: armhf
 Maintainer: Maintainers of Mozilla-related packages <pkg-mozilla-maintainers@lists.alioth.debian.org>
 Installed-Size: 1203
 Depends: libnss3 (= 2:3.26-1+debu8u3), libnspr4-dev (>= 2:4.12)
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: http://www.mozilla.org/projects/security/pki/nss/
 Description: Development files for the Network Security Service libraries
  This is a set of libraries designed to support cross-platform development
  of security-enabled client and server applications. It can support SSLv2
  and  v4, TLS, PKCS #5, #7, #11, #12, S/MIME, X.509 v3 certificates and
  other security standards.
  .
  Install this package if you wish to develop your own programs using the
  Network Security Service Libraries.

drwxr-xr-x root/root         0 2017-10-11 22:55 ./
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/bin/
-rwxr-xr-x root/root      2364 2017-10-11 22:53 ./usr/bin/nss-config
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/include/
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/include/nss/
-rw-r--r-- root/root      1155 2017-10-11 22:53 ./usr/include/nss/base64.h
-rw-r--r-- root/root     12336 2017-10-11 22:53 ./usr/include/nss/blapit.h
-rw-r--r-- root/root     60117 2017-10-11 22:53 ./usr/include/nss/cert.h
-rw-r--r-- root/root      3196 2017-10-11 22:53 ./usr/include/nss/certdb.h
-rw-r--r-- root/root     47055 2017-10-11 22:53 ./usr/include/nss/certt.h
-rw-r--r-- root/root      2354 2017-10-11 22:53 ./usr/include/nss/ciferfam.h
-rw-r--r-- root/root     43207 2017-10-11 22:53 ./usr/include/nss/cmmf.h
-rw-r--r-- root/root      2303 2017-10-11 22:53 ./usr/include/nss/cmmft.h
-rw-r--r-- root/root     38735 2017-10-11 22:53 ./usr/include/nss/cms.h
-rw-r--r-- root/root       879 2017-10-11 22:53 ./usr/include/nss/cmsreclist.h
-rw-r--r-- root/root     17294 2017-10-11 22:53 ./usr/include/nss/cmst.h
-rw-r--r-- root/root     64432 2017-10-11 22:53 ./usr/include/nss/crmf.h
-rw-r--r-- root/root      5457 2017-10-11 22:53 ./usr/include/nss/crmft.h
-rw-r--r-- root/root     15438 2017-10-11 22:53 ./usr/include/nss/cryptohi.h
-rw-r--r-- root/root       426 2017-10-11 22:53 ./usr/include/nss/cryptoht.h
-rw-r--r-- root/root      4974 2017-10-11 22:53 ./usr/include/nss/ecl-exp.h
-rw-r--r-- root/root      1711 2017-10-11 22:53 ./usr/include/nss/hasht.h
-rw-r--r-- root/root      1964 2017-10-11 22:53 ./usr/include/nss/jar-ds.h
-rw-r--r-- root/root     10148 2017-10-11 22:53 ./usr/include/nss/jar.h
-rw-r--r-- root/root      1704 2017-10-11 22:53 ./usr/include/nss/jarfile.h
-rw-r--r-- root/root       347 2017-10-11 22:53 ./usr/include/nss/key.h
-rw-r--r-- root/root      8465 2017-10-11 22:53 ./usr/include/nss/keyhi.h
-rw-r--r-- root/root       284 2017-10-11 22:53 ./usr/include/nss/keyt.h
-rw-r--r-- root/root      7252 2017-10-11 22:53 ./usr/include/nss/keythi.h
-rw-r--r-- root/root      2291 2017-10-11 22:53 ./usr/include/nss/lowkeyi.h
-rw-r--r-- root/root      2573 2017-10-11 22:53 ./usr/include/nss/lowkeyti.h
-rw-r--r-- root/root     13456 2017-10-11 22:53 ./usr/include/nss/nss.h
-rw-r--r-- root/root      3112 2017-10-11 22:53 ./usr/include/nss/nssb64.h
-rw-r--r-- root/root       466 2017-10-11 22:53 ./usr/include/nss/nssb64t.h
-rw-r--r-- root/root      6703 2017-10-11 22:53 ./usr/include/nss/nssbase.h
-rw-r--r-- root/root      2670 2017-10-11 22:53 ./usr/include/nss/nssbaset.h
-rw-r--r-- root/root     42205 2017-10-11 22:53 ./usr/include/nss/nssck.api
-rw-r--r-- root/root      2171 2017-10-11 22:53 ./usr/include/nss/nssckbi.h
-rw-r--r-- root/root       320 2017-10-11 22:53 ./usr/include/nss/nssckepv.h
-rw-r--r-- root/root       327 2017-10-11 22:53 ./usr/include/nss/nssckft.h
-rw-r--r-- root/root      7235 2017-10-11 22:53 ./usr/include/nss/nssckfw.h
-rw-r--r-- root/root     17113 2017-10-11 22:53 ./usr/include/nss/nssckfwc.h
-rw-r--r-- root/root      2034 2017-10-11 22:53 ./usr/include/nss/nssckfwt.h
-rw-r--r-- root/root       314 2017-10-11 22:53 ./usr/include/nss/nssckg.h
-rw-r--r-- root/root     64748 2017-10-11 22:53 ./usr/include/nss/nssckmdt.h
-rw-r--r-- root/root       366 2017-10-11 22:53 ./usr/include/nss/nssckt.h
-rw-r--r-- root/root      6038 2017-10-11 22:53 ./usr/include/nss/nssilckt.h
-rw-r--r-- root/root      8280 2017-10-11 22:53 ./usr/include/nss/nssilock.h
-rw-r--r-- root/root       380 2017-10-11 22:53 ./usr/include/nss/nsslocks.h
-rw-r--r-- root/root      1227 2017-10-11 22:53 ./usr/include/nss/nsslowhash.h
-rw-r--r-- root/root      4952 2017-10-11 22:53 ./usr/include/nss/nssrwlk.h
-rw-r--r-- root/root       534 2017-10-11 22:53 ./usr/include/nss/nssrwlkt.h
-rw-r--r-- root/root       979 2017-10-11 22:53 ./usr/include/nss/nssutil.h
-rw-r--r-- root/root     28869 2017-10-11 22:53 ./usr/include/nss/ocsp.h
-rw-r--r-- root/root     12511 2017-10-11 22:53 ./usr/include/nss/ocspt.h
-rw-r--r-- root/root      9227 2017-10-11 22:53 ./usr/include/nss/p12.h
-rw-r--r-- root/root       755 2017-10-11 22:53 ./usr/include/nss/p12plcy.h
-rw-r--r-- root/root      4483 2017-10-11 22:53 ./usr/include/nss/p12t.h
-rw-r--r-- root/root       494 2017-10-11 22:53 ./usr/include/nss/pk11func.h
-rw-r--r-- root/root      6353 2017-10-11 22:53 ./usr/include/nss/pk11pqg.h
-rw-r--r-- root/root      8396 2017-10-11 22:53 ./usr/include/nss/pk11priv.h
-rw-r--r-- root/root     43336 2017-10-11 22:53 ./usr/include/nss/pk11pub.h
-rw-r--r-- root/root       731 2017-10-11 22:53 ./usr/include/nss/pk11sdr.h
-rw-r--r-- root/root      7444 2017-10-11 22:53 ./usr/include/nss/pkcs11.h
-rw-r--r-- root/root     28017 2017-10-11 22:53 ./usr/include/nss/pkcs11f.h
-rw-r--r-- root/root     19636 2017-10-11 22:53 ./usr/include/nss/pkcs11n.h
-rw-r--r-- root/root       774 2017-10-11 22:53 ./usr/include/nss/pkcs11p.h
-rw-r--r-- root/root     67880 2017-10-11 22:53 ./usr/include/nss/pkcs11t.h
-rw-r--r-- root/root       615 2017-10-11 22:53 ./usr/include/nss/pkcs11u.h
-rw-r--r-- root/root      1342 2017-10-11 22:53 ./usr/include/nss/pkcs12.h
-rw-r--r-- root/root     11236 2017-10-11 22:53 ./usr/include/nss/pkcs12t.h
-rw-r--r-- root/root      1202 2017-10-11 22:53 ./usr/include/nss/pkcs1sig.h
-rw-r--r-- root/root      8730 2017-10-11 22:53 ./usr/include/nss/pkcs7t.h
-rw-r--r-- root/root      3097 2017-10-11 22:53 ./usr/include/nss/portreg.h
-rw-r--r-- root/root      3839 2017-10-11 22:53 ./usr/include/nss/preenc.h
-rw-r--r-- root/root     11707 2017-10-11 22:53 ./usr/include/nss/secasn1.h
-rw-r--r-- root/root     10441 2017-10-11 22:53 ./usr/include/nss/secasn1t.h
-rw-r--r-- root/root      2163 2017-10-11 22:53 ./usr/include/nss/seccomon.h
-rw-r--r-- root/root      5958 2017-10-11 22:53 ./usr/include/nss/secder.h
-rw-r--r-- root/root      3934 2017-10-11 22:53 ./usr/include/nss/secdert.h
-rw-r--r-- root/root      3208 2017-10-11 22:53 ./usr/include/nss/secdig.h
-rw-r--r-- root/root       631 2017-10-11 22:53 ./usr/include/nss/secdigt.h
-rw-r--r-- root/root     13622 2017-10-11 22:53 ./usr/include/nss/secerr.h
-rw-r--r-- root/root      1719 2017-10-11 22:53 ./usr/include/nss/sechash.h
-rw-r--r-- root/root      4360 2017-10-11 22:53 ./usr/include/nss/secitem.h
-rw-r--r-- root/root      6745 2017-10-11 22:53 ./usr/include/nss/secmime.h
-rw-r--r-- root/root      7132 2017-10-11 22:53 ./usr/include/nss/secmod.h
-rw-r--r-- root/root     15811 2017-10-11 22:53 ./usr/include/nss/secmodt.h
-rw-r--r-- root/root      4709 2017-10-11 22:53 ./usr/include/nss/secoid.h
-rw-r--r-- root/root     19431 2017-10-11 22:53 ./usr/include/nss/secoidt.h
-rw-r--r-- root/root      2032 2017-10-11 22:53 ./usr/include/nss/secpkcs5.h
-rw-r--r-- root/root     22784 2017-10-11 22:53 ./usr/include/nss/secpkcs7.h
-rw-r--r-- root/root      9699 2017-10-11 22:53 ./usr/include/nss/secport.h
-rw-r--r-- root/root       446 2017-10-11 22:53 ./usr/include/nss/shsign.h
-rw-r--r-- root/root      5442 2017-10-11 22:53 ./usr/include/nss/smime.h
-rw-r--r-- root/root     62001 2017-10-11 22:53 ./usr/include/nss/ssl.h
-rw-r--r-- root/root     13023 2017-10-11 22:53 ./usr/include/nss/sslerr.h
-rw-r--r-- root/root     14324 2017-10-11 22:53 ./usr/include/nss/sslproto.h
-rw-r--r-- root/root     10060 2017-10-11 22:53 ./usr/include/nss/sslt.h
-rw-r--r-- root/root      1642 2017-10-11 22:53 ./usr/include/nss/utilmodt.h
-rw-r--r-- root/root      2946 2017-10-11 22:53 ./usr/include/nss/utilpars.h
-rw-r--r-- root/root      2993 2017-10-11 22:53 ./usr/include/nss/utilparst.h
-rw-r--r-- root/root      8662 2017-10-11 22:53 ./usr/include/nss/utilrename.h
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/lib/
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    113746 2017-10-11 22:54 ./usr/lib/arm-linux-gnueabihf/libcrmf.a
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       276 2017-10-11 22:53 ./usr/lib/arm-linux-gnueabihf/pkgconfig/nss.pc
lrwxrwxrwx root/root         0 2017-10-11 22:53 ./usr/lib/arm-linux-gnueabihf/pkgconfig/xulrunner-nss.pc -> nss.pc
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/share/
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/share/doc/libnss3-dev/
-rw-r--r-- root/root      8838 2017-10-07 19:33 ./usr/share/doc/libnss3-dev/changelog.Debian.gz
-rw-r--r-- root/root     26092 2017-10-07 19:33 ./usr/share/doc/libnss3-dev/copyright
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/share/lintian/
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       166 2017-10-07 19:33 ./usr/share/lintian/overrides/libnss3-dev


libnss3-dbg_3.26-1+debu8u3_armhf.deb
------------------------------------

 new debian package, version 2.0.
 size 8225566 bytes: control archive=2758 bytes.
     943 bytes,    20 lines      control              
    4252 bytes,    41 lines      md5sums              
 Package: libnss3-dbg
 Source: nss
 Version: 2:3.26-1+debu8u3
 Architecture: armhf
 Maintainer: Maintainers of Mozilla-related packages <pkg-mozilla-maintainers@lists.alioth.debian.org>
 Installed-Size: 9854
 Depends: libnss3 (= 2:3.26-1+debu8u3) | libnss3-tools (= 2:3.26-1+debu8u3)
 Conflicts: libnss3 (>> 2:3.26-1+debu8u3), libnss3 (<< 2:3.26-1+debu8u3), libnss3-tools (>> 2:3.26-1+debu8u3), libnss3-tools (<< 2:3.26-1+debu8u3)
 Provides: libnss3-1d-dbg
 Section: debug
 Priority: extra
 Multi-Arch: same
 Homepage: http://www.mozilla.org/projects/security/pki/nss/
 Description: Debugging symbols for the Network Security Service libraries
  This is a set of libraries designed to support cross-platform development
  of security-enabled client and server applications. It can support SSLv2
  and  v4, TLS, PKCS #5, #7, #11, #12, S/MIME, X.509 v3 certificates and
  other security standards.
  .
  This package provides the debugging symbols for the library.

drwxr-xr-x root/root         0 2017-10-11 22:55 ./
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/lib/
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/0a/
-rw-r--r-- root/root    118448 2017-10-11 22:54 ./usr/lib/debug/.build-id/0a/fe9960724bd1cbb5f5d536d2e001704ca7b8a9.debug
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/19/
-rw-r--r-- root/root    439772 2017-10-11 22:54 ./usr/lib/debug/.build-id/19/d9f74f964a63e778ce779eb08b1f2db5a9f9c2.debug
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/1d/
-rw-r--r-- root/root    225472 2017-10-11 22:54 ./usr/lib/debug/.build-id/1d/4061112bfa98abf50cedb78eef362728b81407.debug
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/21/
-rw-r--r-- root/root    123040 2017-10-11 22:54 ./usr/lib/debug/.build-id/21/12f0d0bf796426e5fe751644be714fe0c0625b.debug
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/24/
-rw-r--r-- root/root    133112 2017-10-11 22:54 ./usr/lib/debug/.build-id/24/a1dc0e68710805ddb80a940d2e5b3763101b59.debug
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/26/
-rw-r--r-- root/root    183240 2017-10-11 22:54 ./usr/lib/debug/.build-id/26/604c510c8bd36d9fa46d1586d1321979f83e3a.debug
-rw-r--r-- root/root     19696 2017-10-11 22:54 ./usr/lib/debug/.build-id/26/baffd45573e773de21431f218a18f69217e666.debug
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/31/
-rw-r--r-- root/root    361504 2017-10-11 22:54 ./usr/lib/debug/.build-id/31/7646c5c98abdb8def8fdf6b4f11c0b22977bb7.debug
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/32/
-rw-r--r-- root/root    137696 2017-10-11 22:54 ./usr/lib/debug/.build-id/32/f74f3fa6a76513746e8a3a17b4c7e4aea987d9.debug
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/35/
-rw-r--r-- root/root    134304 2017-10-11 22:54 ./usr/lib/debug/.build-id/35/b85ec638230951175bec535e057fe30f23f2bc.debug
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/36/
-rw-r--r-- root/root    283888 2017-10-11 22:54 ./usr/lib/debug/.build-id/36/a29d3aeb826504b7a6b7483c0e4ea0dc998b87.debug
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/38/
-rw-r--r-- root/root    124512 2017-10-11 22:54 ./usr/lib/debug/.build-id/38/01d16fcf4c2d043416ae64234362e8d869e398.debug
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/3d/
-rw-r--r-- root/root    138680 2017-10-11 22:54 ./usr/lib/debug/.build-id/3d/e0571c4d48de0c5e3bc6cedfa0379097be9f37.debug
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/40/
-rw-r--r-- root/root    112468 2017-10-11 22:54 ./usr/lib/debug/.build-id/40/e7b0977c5cf8924346af071a9d5c31bb444d8f.debug
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/46/
-rw-r--r-- root/root    574936 2017-10-11 22:54 ./usr/lib/debug/.build-id/46/266953615c6594d1a2ec68f406a447eb7ea444.debug
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/53/
-rw-r--r-- root/root     25868 2017-10-11 22:54 ./usr/lib/debug/.build-id/53/11668c6c9ed8b2d64db4586564ea14b5602bfe.debug
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/55/
-rw-r--r-- root/root    113512 2017-10-11 22:54 ./usr/lib/debug/.build-id/55/93862dee45c93f218189c509ba96f3071fa31a.debug
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/5b/
-rw-r--r-- root/root    125760 2017-10-11 22:54 ./usr/lib/debug/.build-id/5b/3ecdca5e59610a939ab82086787ca7a18d9f58.debug
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/6d/
-rw-r--r-- root/root    135640 2017-10-11 22:54 ./usr/lib/debug/.build-id/6d/8ac623c0e943bab5b8f099ac09c005b89f5898.debug
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/73/
-rw-r--r-- root/root    114056 2017-10-11 22:54 ./usr/lib/debug/.build-id/73/5d9024dc31e655b2a6e0f6ebea6f2d431766ee.debug
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/92/
-rw-r--r-- root/root    198212 2017-10-11 22:54 ./usr/lib/debug/.build-id/92/728e4ec5a11c0f50bfdd1173f2f807b8e957ba.debug
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/97/
-rw-r--r-- root/root    135356 2017-10-11 22:54 ./usr/lib/debug/.build-id/97/54f7ff39031adfdbe04f2a8741bb7623ed033c.debug
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/a3/
-rw-r--r-- root/root    161488 2017-10-11 22:54 ./usr/lib/debug/.build-id/a3/0faf40868ba5c59e9eb2c1eff9e56f52940016.debug
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/a6/
-rw-r--r-- root/root    129848 2017-10-11 22:54 ./usr/lib/debug/.build-id/a6/ed0743d928d0803c7311a599ba9fdd07067a08.debug
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/a7/
-rw-r--r-- root/root    225932 2017-10-11 22:54 ./usr/lib/debug/.build-id/a7/6356cdebc0cb194618db3189198fcf836ea9b8.debug
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/a8/
-rw-r--r-- root/root   2010172 2017-10-11 22:54 ./usr/lib/debug/.build-id/a8/e9d6cbfe76d4e39a28a4bf9791de24031d211f.debug
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/a9/
-rw-r--r-- root/root    132332 2017-10-11 22:54 ./usr/lib/debug/.build-id/a9/0b3c5d445ba6fb1782c2ffb2812b97c6094824.debug
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/ad/
-rw-r--r-- root/root     86552 2017-10-11 22:54 ./usr/lib/debug/.build-id/ad/179c037a169b86511390b25eb8352f8bbc7810.debug
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/b2/
-rw-r--r-- root/root   1877664 2017-10-11 22:54 ./usr/lib/debug/.build-id/b2/b0f76e07ae56ecd5c764a7640252386fe0397b.debug
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/b5/
-rw-r--r-- root/root    114500 2017-10-11 22:54 ./usr/lib/debug/.build-id/b5/230dd39f5956a634beebac8c9c3bff4e36113e.debug
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/c0/
-rw-r--r-- root/root    111836 2017-10-11 22:54 ./usr/lib/debug/.build-id/c0/51fe2584202c0ea440ecc585efc0076f9fa834.debug
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/d4/
-rw-r--r-- root/root    117644 2017-10-11 22:54 ./usr/lib/debug/.build-id/d4/50f147ac955a341db75444397df48129d48d94.debug
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/e5/
-rw-r--r-- root/root    114816 2017-10-11 22:54 ./usr/lib/debug/.build-id/e5/139f6d08f6787ab9ef1fe448931cf2ee1c0b80.debug
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/e8/
-rw-r--r-- root/root    254488 2017-10-11 22:54 ./usr/lib/debug/.build-id/e8/7a86b4873edc63cfd79d356ee0ee762d437521.debug
-rw-r--r-- root/root    151100 2017-10-11 22:54 ./usr/lib/debug/.build-id/e8/caeea8a45d9b7aeb059c8e3107989d2c8aa2bd.debug
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/ed/
-rw-r--r-- root/root    373540 2017-10-11 22:54 ./usr/lib/debug/.build-id/ed/613f87ba1c8f949edf536a5d46c7ddc0455ac8.debug
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/f1/
-rw-r--r-- root/root    115124 2017-10-11 22:54 ./usr/lib/debug/.build-id/f1/c1ebbb1834eb5281333f64e5ddc514c94d9e6b.debug
drwxr-xr-x root/root         0 2017-10-11 22:54 ./usr/lib/debug/.build-id/f5/
-rw-r--r-- root/root    114724 2017-10-11 22:54 ./usr/lib/debug/.build-id/f5/a3a29c8c26b775fb0dfaf3d320c96cf8ae8d0e.debug
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/share/
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/share/doc/libnss3-dbg/
-rw-r--r-- root/root      8838 2017-10-07 19:33 ./usr/share/doc/libnss3-dbg/changelog.Debian.gz
-rw-r--r-- root/root     26092 2017-10-07 19:33 ./usr/share/doc/libnss3-dbg/copyright
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/share/lintian/
drwxr-xr-x root/root         0 2017-10-11 22:53 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       166 2017-10-07 19:33 ./usr/share/lintian/overrides/libnss3-dbg


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 257940
Build-Time: 2331
Distribution: jessie-staging
Host Architecture: armhf
Install-Time: 198
Job: nss_2:3.26-1+debu8u3
Machine Architecture: armhf
Package: nss
Package-Time: 2601
Source-Version: 2:3.26-1+debu8u3
Space: 257940
Status: successful
Version: 2:3.26-1+debu8u3
--------------------------------------------------------------------------------
Finished at 2017-10-11T22:55:53Z
Build needed 00:43:21, 257940k disc space