Raspbian Package Auto-Building

Build log for nss (2:3.92-1) on armhf

nss2:3.92-1armhf → 2023-09-16 07:45:27

sbuild (Debian sbuild) 0.72.0 (25 Oct 2016) on mb-lxc-02

+==============================================================================+
| nss 2:3.92-1 (armhf)                         Sat, 16 Sep 2023 06:31:23 +0000 |
+==============================================================================+

Package: nss
Version: 2:3.92-1
Source Version: 2:3.92-1
Distribution: trixie-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/trixie-staging-armhf-sbuild-7dea4d6b-034b-4f5b-8bbf-f9ff36363d75' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.4.1/private trixie-staging InRelease [11.3 kB]
Get:2 http://172.17.4.1/private trixie-staging/main Sources [14.1 MB]
Get:3 http://172.17.4.1/private trixie-staging/main armhf Packages [14.7 MB]
Fetched 28.7 MB in 11s (2580 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
W: http://172.17.4.1/private/dists/trixie-staging/InRelease: Key is stored in legacy trusted.gpg keyring (/etc/apt/trusted.gpg), see the DEPRECATION section in apt-key(8) for details.

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'nss' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/mozilla-team/nss.git
Please use:
git clone https://salsa.debian.org/mozilla-team/nss.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 72.2 MB of source archives.
Get:1 http://172.17.4.1/private trixie-staging/main nss 2:3.92-1 (dsc) [2185 B]
Get:2 http://172.17.4.1/private trixie-staging/main nss 2:3.92-1 (tar) [72.1 MB]
Get:3 http://172.17.4.1/private trixie-staging/main nss 2:3.92-1 (diff) [19.3 kB]
Fetched 72.2 MB in 13s (5689 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/nss-GMieRJ/nss-3.92' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/nss-GMieRJ' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-TmEzBC/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-TmEzBC/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-TmEzBC/gpg/trustdb.gpg: trustdb created
gpg: key 37145E60F90AF620: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 37145E60F90AF620: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 37145E60F90AF620: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-TmEzBC/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-TmEzBC/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-TmEzBC/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-TmEzBC/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-TmEzBC/apt_archive ./ Packages [432 B]
Fetched 2108 B in 0s (7134 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  krb5-locales libpam-cap netbase sensible-utils sgml-base
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 11 not upgraded.
Need to get 856 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-TmEzBC/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [856 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 856 B in 0s (50.2 kB/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 11771 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper-compat (= 13), dpkg-dev (>= 1.17.14), libnspr4-dev (>= 2:4.34), zlib1g-dev, libsqlite3-dev (>= 3.3.9)
Filtered Build-Depends: debhelper-compat (= 13), dpkg-dev (>= 1.17.14), libnspr4-dev (>= 2:4.34), zlib1g-dev, libsqlite3-dev (>= 3.3.9)
dpkg-deb: building package 'sbuild-build-depends-nss-dummy' in '/<<BUILDDIR>>/resolver-TmEzBC/apt_archive/sbuild-build-depends-nss-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-nss-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-TmEzBC/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-TmEzBC/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-TmEzBC/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-TmEzBC/apt_archive ./ Sources [560 B]
Get:5 copy:/<<BUILDDIR>>/resolver-TmEzBC/apt_archive ./ Packages [615 B]
Fetched 2508 B in 0s (6333 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install nss build dependencies (apt-based resolver)
---------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  krb5-locales libpam-cap netbase sgml-base
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libdebhelper-perl libelf1
  libfile-stripnondeterminism-perl libicu72 libmagic-mgc libmagic1 libnspr4
  libnspr4-dev libpipeline1 libsqlite3-dev libsub-override-perl libtool
  libuchardet0 libxml2 m4 man-db po-debconf zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc dh-make gettext-doc
  libasprintf-dev libgettextpo-dev groff sqlite3-doc libtool-doc gfortran
  | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser
  libmail-box-perl
Recommended packages:
  curl | wget | lynx libarchive-cpio-perl libltdl-dev libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libdebhelper-perl libelf1
  libfile-stripnondeterminism-perl libicu72 libmagic-mgc libmagic1 libnspr4
  libnspr4-dev libpipeline1 libsqlite3-dev libsub-override-perl libtool
  libuchardet0 libxml2 m4 man-db po-debconf sbuild-build-depends-nss-dummy
  zlib1g-dev
0 upgraded, 34 newly installed, 0 to remove and 11 not upgraded.
Need to get 20.0 MB of archives.
After this operation, 74.9 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-TmEzBC/apt_archive ./ sbuild-build-depends-nss-dummy 0.invalid.0 [904 B]
Get:2 http://172.17.4.1/private trixie-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:3 http://172.17.4.1/private trixie-staging/main armhf groff-base armhf 1.22.4-10 [774 kB]
Get:4 http://172.17.4.1/private trixie-staging/main armhf bsdextrautils armhf 2.38.1-5 [78.5 kB]
Get:5 http://172.17.4.1/private trixie-staging/main armhf libpipeline1 armhf 1.5.7-1 [33.4 kB]
Get:6 http://172.17.4.1/private trixie-staging/main armhf man-db armhf 2.11.2-2 [1342 kB]
Get:7 http://172.17.4.1/private trixie-staging/main armhf libmagic-mgc armhf 1:5.44-3 [305 kB]
Get:8 http://172.17.4.1/private trixie-staging/main armhf libmagic1 armhf 1:5.44-3 [95.3 kB]
Get:9 http://172.17.4.1/private trixie-staging/main armhf file armhf 1:5.44-3 [41.5 kB]
Get:10 http://172.17.4.1/private trixie-staging/main armhf gettext-base armhf 0.21-12 [156 kB]
Get:11 http://172.17.4.1/private trixie-staging/main armhf m4 armhf 1.4.19-3 [256 kB]
Get:12 http://172.17.4.1/private trixie-staging/main armhf autoconf all 2.71-3 [332 kB]
Get:13 http://172.17.4.1/private trixie-staging/main armhf autotools-dev all 20220109.1 [51.6 kB]
Get:14 http://172.17.4.1/private trixie-staging/main armhf automake all 1:1.16.5-1.3 [823 kB]
Get:15 http://172.17.4.1/private trixie-staging/main armhf autopoint all 0.21-13 [496 kB]
Get:16 http://172.17.4.1/private trixie-staging/main armhf libdebhelper-perl all 13.11.6 [81.9 kB]
Get:17 http://172.17.4.1/private trixie-staging/main armhf libtool all 2.4.7-7 [517 kB]
Get:18 http://172.17.4.1/private trixie-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:19 http://172.17.4.1/private trixie-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:20 http://172.17.4.1/private trixie-staging/main armhf libsub-override-perl all 0.09-4 [9304 B]
Get:21 http://172.17.4.1/private trixie-staging/main armhf libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB]
Get:22 http://172.17.4.1/private trixie-staging/main armhf dh-strip-nondeterminism all 1.13.1-1 [8620 B]
Get:23 http://172.17.4.1/private trixie-staging/main armhf libelf1 armhf 0.188-2.1+rpi1 [171 kB]
Get:24 http://172.17.4.1/private trixie-staging/main armhf dwz armhf 0.15-1 [92.4 kB]
Get:25 http://172.17.4.1/private trixie-staging/main armhf libicu72 armhf 72.1-3 [9009 kB]
Get:26 http://172.17.4.1/private trixie-staging/main armhf libxml2 armhf 2.9.14+dfsg-1.3~deb12u1 [570 kB]
Get:27 http://172.17.4.1/private trixie-staging/main armhf gettext armhf 0.21-12 [1201 kB]
Get:28 http://172.17.4.1/private trixie-staging/main armhf intltool-debian all 0.35.0+20060710.6 [22.9 kB]
Get:29 http://172.17.4.1/private trixie-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:30 http://172.17.4.1/private trixie-staging/main armhf debhelper all 13.11.6 [952 kB]
Get:31 http://172.17.4.1/private trixie-staging/main armhf libnspr4 armhf 2:4.35-1 [90.9 kB]
Get:32 http://172.17.4.1/private trixie-staging/main armhf libnspr4-dev armhf 2:4.35-1 [192 kB]
Get:33 http://172.17.4.1/private trixie-staging/main armhf libsqlite3-dev armhf 3.40.1-2 [893 kB]
Get:34 http://172.17.4.1/private trixie-staging/main armhf zlib1g-dev armhf 1:1.2.13.dfsg-1 [901 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 20.0 MB in 2s (8169 kB/s)
Selecting previously unselected package libuchardet0:armhf.
(Reading database ... 11771 files and directories currently installed.)
Preparing to unpack .../00-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../01-groff-base_1.22.4-10_armhf.deb ...
Unpacking groff-base (1.22.4-10) ...
Selecting previously unselected package bsdextrautils.
Preparing to unpack .../02-bsdextrautils_2.38.1-5_armhf.deb ...
Unpacking bsdextrautils (2.38.1-5) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../03-libpipeline1_1.5.7-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.7-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../04-man-db_2.11.2-2_armhf.deb ...
Unpacking man-db (2.11.2-2) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../05-libmagic-mgc_1%3a5.44-3_armhf.deb ...
Unpacking libmagic-mgc (1:5.44-3) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../06-libmagic1_1%3a5.44-3_armhf.deb ...
Unpacking libmagic1:armhf (1:5.44-3) ...
Selecting previously unselected package file.
Preparing to unpack .../07-file_1%3a5.44-3_armhf.deb ...
Unpacking file (1:5.44-3) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../08-gettext-base_0.21-12_armhf.deb ...
Unpacking gettext-base (0.21-12) ...
Selecting previously unselected package m4.
Preparing to unpack .../09-m4_1.4.19-3_armhf.deb ...
Unpacking m4 (1.4.19-3) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../10-autoconf_2.71-3_all.deb ...
Unpacking autoconf (2.71-3) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../11-autotools-dev_20220109.1_all.deb ...
Unpacking autotools-dev (20220109.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../12-automake_1%3a1.16.5-1.3_all.deb ...
Unpacking automake (1:1.16.5-1.3) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../13-autopoint_0.21-13_all.deb ...
Unpacking autopoint (0.21-13) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../14-libdebhelper-perl_13.11.6_all.deb ...
Unpacking libdebhelper-perl (13.11.6) ...
Selecting previously unselected package libtool.
Preparing to unpack .../15-libtool_2.4.7-7_all.deb ...
Unpacking libtool (2.4.7-7) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../16-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../17-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../18-libsub-override-perl_0.09-4_all.deb ...
Unpacking libsub-override-perl (0.09-4) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../19-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../20-dh-strip-nondeterminism_1.13.1-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.13.1-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../21-libelf1_0.188-2.1+rpi1_armhf.deb ...
Unpacking libelf1:armhf (0.188-2.1+rpi1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../22-dwz_0.15-1_armhf.deb ...
Unpacking dwz (0.15-1) ...
Selecting previously unselected package libicu72:armhf.
Preparing to unpack .../23-libicu72_72.1-3_armhf.deb ...
Unpacking libicu72:armhf (72.1-3) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../24-libxml2_2.9.14+dfsg-1.3~deb12u1_armhf.deb ...
Unpacking libxml2:armhf (2.9.14+dfsg-1.3~deb12u1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../25-gettext_0.21-12_armhf.deb ...
Unpacking gettext (0.21-12) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../26-intltool-debian_0.35.0+20060710.6_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.6) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../27-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../28-debhelper_13.11.6_all.deb ...
Unpacking debhelper (13.11.6) ...
Selecting previously unselected package libnspr4:armhf.
Preparing to unpack .../29-libnspr4_2%3a4.35-1_armhf.deb ...
Unpacking libnspr4:armhf (2:4.35-1) ...
Selecting previously unselected package libnspr4-dev.
Preparing to unpack .../30-libnspr4-dev_2%3a4.35-1_armhf.deb ...
Unpacking libnspr4-dev (2:4.35-1) ...
Selecting previously unselected package libsqlite3-dev:armhf.
Preparing to unpack .../31-libsqlite3-dev_3.40.1-2_armhf.deb ...
Unpacking libsqlite3-dev:armhf (3.40.1-2) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../32-zlib1g-dev_1%3a1.2.13.dfsg-1_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.13.dfsg-1) ...
Selecting previously unselected package sbuild-build-depends-nss-dummy.
Preparing to unpack .../33-sbuild-build-depends-nss-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-nss-dummy (0.invalid.0) ...
Setting up libpipeline1:armhf (1.5.7-1) ...
Setting up libicu72:armhf (72.1-3) ...
Setting up bsdextrautils (2.38.1-5) ...
Setting up libmagic-mgc (1:5.44-3) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libdebhelper-perl (13.11.6) ...
Setting up libmagic1:armhf (1:5.44-3) ...
Setting up gettext-base (0.21-12) ...
Setting up m4 (1.4.19-3) ...
Setting up file (1:5.44-3) ...
Setting up autotools-dev (20220109.1) ...
Setting up libsqlite3-dev:armhf (3.40.1-2) ...
Setting up libnspr4:armhf (2:4.35-1) ...
Setting up autopoint (0.21-13) ...
Setting up autoconf (2.71-3) ...
Setting up zlib1g-dev:armhf (1:1.2.13.dfsg-1) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up libsub-override-perl (0.09-4) ...
Setting up libelf1:armhf (0.188-2.1+rpi1) ...
Setting up libxml2:armhf (2.9.14+dfsg-1.3~deb12u1) ...
Setting up automake (1:1.16.5-1.3) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up libfile-stripnondeterminism-perl (1.13.1-1) ...
Setting up libnspr4-dev (2:4.35-1) ...
Setting up gettext (0.21-12) ...
Setting up libtool (2.4.7-7) ...
Setting up intltool-debian (0.35.0+20060710.6) ...
Setting up dh-autoreconf (20) ...
Setting up dh-strip-nondeterminism (1.13.1-1) ...
Setting up dwz (0.15-1) ...
Setting up groff-base (1.22.4-10) ...
Setting up po-debconf (1.0.21+nmu1) ...
Setting up man-db (2.11.2-2) ...
Not building database; man-db/auto-update is not 'true'.
Setting up debhelper (13.11.6) ...
Setting up sbuild-build-depends-nss-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.36-9+rpi1+deb12u1) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.15.0-187-generic armhf (armv8l)
Toolchain package versions: binutils_2.40-2+rpi2 dpkg-dev_1.21.22+rpi1 g++-12_12.2.0-14+rpi1 gcc-12_12.2.0-14+rpi1 libc6-dev_2.36-9+rpi1+deb12u1 libstdc++-12-dev_12.2.0-14+rpi1 libstdc++6_12.2.0-14+rpi1 linux-libc-dev_6.1.38-1+rpi1
Package versions: adduser_3.137 apt_2.6.1 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-13 autotools-dev_20220109.1 base-files_12.4+rpi1+deb12u1 base-passwd_3.6.1 bash_5.2.15-2 binutils_2.40-2+rpi2 binutils-arm-linux-gnueabihf_2.40-2+rpi2 binutils-common_2.40-2+rpi2 bsdextrautils_2.38.1-5 bsdutils_1:2.38.1-5 build-essential_12.9 bzip2_1.0.8-5+b2 coreutils_9.1-1 cpp_4:12.2.0-3+rpi1 cpp-12_12.2.0-14+rpi1 dash_0.5.12-2 debconf_1.5.82 debhelper_13.11.6 debianutils_5.7-0.4 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.8-4 dirmngr_2.2.40-1.1 dpkg_1.21.22+rpi1 dpkg-dev_1.21.22+rpi1 dwz_0.15-1 e2fsprogs_1.47.0-2 fakeroot_1.31-1.2 file_1:5.44-3 findutils_4.9.0-4 g++_4:12.2.0-3+rpi1 g++-12_12.2.0-14+rpi1 gcc_4:12.2.0-3+rpi1 gcc-12_12.2.0-14+rpi1 gcc-12-base_12.2.0-14+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.4.0-2+rpi1 gettext_0.21-12 gettext-base_0.21-12 gnupg_2.2.40-1.1 gnupg-l10n_2.2.40-1.1 gnupg-utils_2.2.40-1.1 gpg_2.2.40-1.1 gpg-agent_2.2.40-1.1 gpg-wks-client_2.2.40-1.1 gpg-wks-server_2.2.40-1.1 gpgconf_2.2.40-1.1 gpgsm_2.2.40-1.1 gpgv_2.2.40-1.1 grep_3.8-5 groff-base_1.22.4-10 gzip_1.12-1 hostname_3.23+nmu1 init-system-helpers_1.65.2 intltool-debian_0.35.0+20060710.6 iputils-ping_3:20221126-1 krb5-locales_1.20.1-3 libacl1_2.3.1-3 libapt-pkg6.0_2.6.1 libarchive-zip-perl_1.68-1 libasan8_12.2.0-14+rpi1 libassuan0_2.5.5-5 libatomic1_12.2.0-14+rpi1 libattr1_1:2.5.1-4 libaudit-common_1:3.1.1-1 libaudit1_1:3.0.9-1 libbinutils_2.40-2+rpi2 libblkid1_2.38.1-5 libbz2-1.0_1.0.8-5+b2 libc-bin_2.36-9+rpi1+deb12u1 libc-dev-bin_2.36-9+rpi1+deb12u1 libc6_2.36-9+rpi1+deb12u1 libc6-dev_2.36-9+rpi1+deb12u1 libcap-ng0_0.8.3-1+b1 libcap2_1:2.66-4 libcap2-bin_1:2.66-4 libcc1-0_12.2.0-14+rpi1 libcom-err2_1.47.0-2 libcrypt-dev_1:4.4.33-2 libcrypt1_1:4.4.33-2 libctf-nobfd0_2.40-2+rpi2 libctf0_2.40-2+rpi2 libdb5.3_5.3.28+dfsg2-1 libdebconfclient0_0.270 libdebhelper-perl_13.11.6 libdpkg-perl_1.21.22+rpi1 libelf1_0.188-2.1+rpi1 libext2fs2_1.47.0-2 libfakeroot_1.31-1.2 libffi8_3.4.4-1 libfile-find-rule-perl_0.34-3 libfile-stripnondeterminism-perl_1.13.1-1 libgcc-12-dev_12.2.0-14+rpi1 libgcc-s1_12.2.0-14+rpi1 libgcrypt20_1.10.1-3 libgdbm-compat4_1.23-3 libgdbm6_1.23-3 libgmp10_2:6.2.1+dfsg1-1.1 libgnutls30_3.7.9-2 libgomp1_12.2.0-14+rpi1 libgpg-error0_1.46-1 libgssapi-krb5-2_1.20.1-2 libhogweed6_3.8.1-2 libicu72_72.1-3 libidn2-0_2.3.3-1+b2 libisl23_0.25-1 libjansson4_2.14-2 libk5crypto3_1.20.1-2 libkeyutils1_1.6.3-2 libkrb5-3_1.20.1-2 libkrb5support0_1.20.1-2 libksba8_1.6.3-2 libldap-2.5-0_2.5.13+dfsg-5+rpi1 liblz4-1_1.9.4-1+rpi1+b1 liblzma5_5.4.1-0.2 libmagic-mgc_1:5.44-3 libmagic1_1:5.44-3 libmd0_1.0.4-2 libmount1_2.38.1-5 libmpc3_1.3.1-1 libmpfr6_4.2.0-1 libncursesw6_6.4-4 libnettle8_3.8.1-2 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libnspr4_2:4.35-1 libnspr4-dev_2:4.35-1 libnumber-compare-perl_0.03-3 libp11-kit0_0.24.1-2 libpam-cap_1:2.66-4 libpam-modules_1.5.2-6 libpam-modules-bin_1.5.2-6 libpam-runtime_1.5.2-7 libpam0g_1.5.2-6 libpcre2-8-0_10.42-1 libpcre3_2:8.39-15 libperl5.36_5.36.0-7 libpipeline1_1.5.7-1 libreadline8_8.2-1.3 libsasl2-2_2.1.28+dfsg-10 libsasl2-modules-db_2.1.28+dfsg-10 libseccomp2_2.5.4-1+rpi1+b1 libselinux1_3.4-1+b2 libsemanage-common_3.5-1 libsemanage2_3.4-1+b2 libsepol1_3.1-1 libsepol2_3.4-2.1 libsmartcols1_2.38.1-5 libsqlite3-0_3.40.1-2 libsqlite3-dev_3.40.1-2 libss2_1.47.0-2 libssl1.1_1.1.1o-1 libssl3_3.0.9-1 libstdc++-12-dev_12.2.0-14+rpi1 libstdc++6_12.2.0-14+rpi1 libsub-override-perl_0.09-4 libsystemd0_252.12-1~deb12u1+rpi1 libtasn1-6_4.19.0-2 libtext-glob-perl_0.11-3 libtinfo6_6.4-4 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-7 libubsan1_12.2.0-14+rpi1 libuchardet0_0.0.7-1 libudev1_252.12-1~deb12u1+rpi1 libunistring2_1.0-2 libuuid1_2.38.1-5 libxml2_2.9.14+dfsg-1.3~deb12u1 libxxhash0_0.8.1-1 libzstd1_1.5.4+dfsg2-5 linux-libc-dev_6.1.38-1+rpi1 login_1:4.13+dfsg1-1 logsave_1.47.0-2 lsb-base_11.6+rpi1 m4_1.4.19-3 make_4.3-4.1 man-db_2.11.2-2 mawk_1.3.4.20200120-3.1 mount_2.38.1-5 nano_7.2-1 ncurses-base_6.4+20230625-2 ncurses-bin_6.4-4 netbase_6.4 passwd_1:4.13+dfsg1-1 patch_2.7.6-7 perl_5.36.0-7 perl-base_5.36.0-7 perl-modules-5.36_5.36.0-7 pinentry-curses_1.2.1-1 po-debconf_1.0.21+nmu1 raspbian-archive-keyring_20120528.2 readline-common_8.2-1.3 rpcsvc-proto_1.4.3-1 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-nss-dummy_0.invalid.0 sed_4.9-1 sensible-utils_0.0.20 sgml-base_1.31 sysvinit-utils_3.06-4 tar_1.34+dfsg-1.2 tzdata_2023c-10 usrmerge_37 util-linux_2.38.1-5 util-linux-extra_2.38.1-5 xz-utils_5.4.1-0.2 zlib1g_1:1.2.13.dfsg-1 zlib1g-dev_1:1.2.13.dfsg-1

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: Signature made Thu Aug 17 19:57:49 2023 UTC
gpgv:                using RSA key 182E161D1130B9FCCD7DB167E42AA04FA6AA8C72
gpgv:                issuer "glandium@debian.org"
gpgv: Can't check signature: No public key
dpkg-source: warning: cannot verify inline signature for ./nss_3.92-1.dsc: no acceptable signature found
dpkg-source: info: extracting nss in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking nss_3.92.orig.tar.gz
dpkg-source: info: unpacking nss_3.92-1.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying 38_hurd.patch
dpkg-source: info: applying 80_security_tools.patch

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=trixie-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=trixie-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=112
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=trixie-staging-armhf-sbuild-7dea4d6b-034b-4f5b-8bbf-f9ff36363d75
SCHROOT_UID=107
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package nss
dpkg-buildpackage: info: source version 2:3.92-1
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 debian/rules clean
dh clean
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C nss \
	clobber \
	 SOURCE_PREFIX=/<<PKGBUILDDIR>>/dist SOURCE_MD_DIR=/<<PKGBUILDDIR>>/dist DIST=/<<PKGBUILDDIR>>/dist OBJDIR_NAME=OBJS    NSS_ENABLE_WERROR=0 \
	BUILD_OPT=1
make[2]: Entering directory '/<<PKGBUILDDIR>>/nss'
coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[3]: Entering directory '/<<PKGBUILDDIR>>/nss/coreconf'
../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/coreconf/nsinstall'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/nsinstall OBJS/nsinstall.o OBJS/pathsub.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/coreconf/nsinstall'
rm -rf     OBJS LOGS TAGS core  so_locations  
make[3]: Leaving directory '/<<PKGBUILDDIR>>/nss/coreconf'
make[3]: Entering directory '/<<PKGBUILDDIR>>/nss/lib'
../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/base'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libnssb.a   OBJS/arena.o OBJS/error.o OBJS/errorval.o OBJS/hashops.o OBJS/libc.o OBJS/tracker.o OBJS/item.o OBJS/utf8.o OBJS/list.o OBJS/hash.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/base'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/certdb'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libcertdb.a   OBJS/alg1485.o OBJS/certdb.o OBJS/certv3.o OBJS/certxutl.o OBJS/crl.o OBJS/genname.o OBJS/stanpcertdb.o OBJS/polcyxtn.o OBJS/secname.o OBJS/xauthkid.o OBJS/xbsconst.o OBJS/xconst.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/certdb'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/certhigh'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libcerthi.a   OBJS/certhtml.o OBJS/certreq.o OBJS/crlv2.o OBJS/ocsp.o OBJS/ocspsig.o OBJS/certhigh.o OBJS/certvfy.o OBJS/certvfypkix.o OBJS/xcrldist.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/certhigh'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/cryptohi'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libcryptohi.a   OBJS/sechash.o OBJS/seckey.o OBJS/secsign.o OBJS/secvfy.o OBJS/dsautil.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/cryptohi'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/dev'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libnssdev.a   OBJS/devslot.o OBJS/devtoken.o OBJS/devutil.o OBJS/ckhelper.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/dev'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/include'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf     OBJS LOGS TAGS core  so_locations  
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/include'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/certsel'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libpkixcertsel.a   OBJS/pkix_certselector.o OBJS/pkix_comcertselparams.o OBJS LOGS TAGS core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/certsel'
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/crlsel'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libpkixcrlsel.a   OBJS/pkix_crlselector.o OBJS/pkix_comcrlselparams.o OBJS LOGS TAGS core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/crlsel'
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/checker'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libpkixchecker.a   OBJS/pkix_basicconstraintschecker.o OBJS/pkix_certchainchecker.o OBJS/pkix_crlchecker.o OBJS/pkix_ekuchecker.o OBJS/pkix_expirationchecker.o OBJS/pkix_namechainingchecker.o OBJS/pkix_nameconstraintschecker.o OBJS/pkix_ocspchecker.o OBJS/pkix_revocationmethod.o OBJS/pkix_revocationchecker.o OBJS/pkix_policychecker.o OBJS/pkix_signaturechecker.o OBJS/pkix_targetcertchecker.o OBJS LOGS TAGS core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/checker'
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/params'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libpkixparams.a   OBJS/pkix_trustanchor.o OBJS/pkix_procparams.o OBJS/pkix_valparams.o OBJS/pkix_resourcelimits.o OBJS LOGS TAGS core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/params'
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/results'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libpkixresults.a   OBJS/pkix_buildresult.o OBJS/pkix_policynode.o OBJS/pkix_valresult.o OBJS/pkix_verifynode.o OBJS LOGS TAGS core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/results'
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/store'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libpkixstore.a   OBJS/pkix_store.o OBJS LOGS TAGS core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/store'
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/top'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libpkixtop.a   OBJS/pkix_validate.o OBJS/pkix_lifecycle.o OBJS/pkix_build.o OBJS LOGS TAGS core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/top'
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/util'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libpkixutil.a   OBJS/pkix_tools.o OBJS/pkix_error.o OBJS/pkix_logger.o OBJS/pkix_list.o OBJS/pkix_errpaths.o OBJS LOGS TAGS core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/util'
rm -rf     OBJS LOGS TAGS core  so_locations  
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/pki'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libpkixpki.a   OBJS/pkix_pl_basicconstraints.o OBJS/pkix_pl_cert.o OBJS/pkix_pl_certpolicyinfo.o OBJS/pkix_pl_certpolicymap.o OBJS/pkix_pl_certpolicyqualifier.o OBJS/pkix_pl_crl.o OBJS/pkix_pl_crldp.o OBJS/pkix_pl_crlentry.o OBJS/pkix_pl_date.o OBJS/pkix_pl_generalname.o OBJS/pkix_pl_infoaccess.o OBJS/pkix_pl_nameconstraints.o OBJS/pkix_pl_ocsprequest.o OBJS/pkix_pl_ocspresponse.o OBJS/pkix_pl_publickey.o OBJS/pkix_pl_x500name.o OBJS/pkix_pl_ocspcertid.o OBJS LOGS TAGS core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/pki'
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/system'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libpkixsystem.a   OBJS/pkix_pl_bigint.o OBJS/pkix_pl_bytearray.o OBJS/pkix_pl_common.o OBJS/pkix_pl_error.o OBJS/pkix_pl_hashtable.o OBJS/pkix_pl_lifecycle.o OBJS/pkix_pl_mem.o OBJS/pkix_pl_monitorlock.o OBJS/pkix_pl_mutex.o OBJS/pkix_pl_object.o OBJS/pkix_pl_oid.o OBJS/pkix_pl_primhash.o OBJS/pkix_pl_rwlock.o OBJS/pkix_pl_string.o OBJS LOGS TAGS core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/system'
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/module'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libpkixmodule.a   OBJS/pkix_pl_aiamgr.o OBJS/pkix_pl_colcertstore.o OBJS/pkix_pl_httpcertstore.o OBJS/pkix_pl_httpdefaultclient.o OBJS/pkix_pl_ldaptemplates.o OBJS/pkix_pl_ldapcertstore.o OBJS/pkix_pl_ldapresponse.o OBJS/pkix_pl_ldaprequest.o OBJS/pkix_pl_ldapdefaultclient.o OBJS/pkix_pl_nsscontext.o OBJS/pkix_pl_pk11certstore.o OBJS/pkix_pl_socket.o OBJS LOGS TAGS core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/module'
rm -rf     OBJS LOGS TAGS core  so_locations  
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss'
rm -rf     OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/pk11wrap'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libpk11wrap.a   OBJS/dev3hack.o OBJS/pk11akey.o OBJS/pk11auth.o OBJS/pk11cert.o OBJS/pk11cxt.o OBJS/pk11err.o OBJS/pk11hpke.o OBJS/pk11kea.o OBJS/pk11list.o OBJS/pk11load.o OBJS/pk11mech.o OBJS/pk11merge.o OBJS/pk11nobj.o OBJS/pk11obj.o OBJS/pk11pars.o OBJS/pk11pbe.o OBJS/pk11pk12.o OBJS/pk11pqg.o OBJS/pk11sdr.o OBJS/pk11skey.o OBJS/pk11slot.o OBJS/pk11util.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/pk11wrap'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/pki'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libnsspki.a   OBJS/asymmkey.o OBJS/certificate.o OBJS/cryptocontext.o OBJS/symmkey.o OBJS/trustdomain.o OBJS/tdcache.o OBJS/certdecode.o OBJS/pkistore.o OBJS/pkibase.o OBJS/pki3hack.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/pki'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/util'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libnssutil.a OBJS/libnssutil3.so  OBJS/quickder.o OBJS/secdig.o OBJS/derdec.o OBJS/derenc.o OBJS/dersubr.o OBJS/dertime.o OBJS/errstrs.o OBJS/nssb64d.o OBJS/nssb64e.o OBJS/nssrwlk.o OBJS/nssilock.o OBJS/oidstring.o OBJS/pkcs1sig.o OBJS/portreg.o OBJS/secalgid.o OBJS/secasn1d.o OBJS/secasn1e.o OBJS/secasn1u.o OBJS/secitem.o OBJS/secload.o OBJS/secoid.o OBJS/sectime.o OBJS/secport.o OBJS/templates.o OBJS/utf8.o OBJS/utilmod.o OBJS/utilpars.o OBJS/pkcs11uri.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/util'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/nss'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libnss.a OBJS/libnss3.so  OBJS/nssinit.o OBJS/nssoptions.o OBJS/nssver.o OBJS/utilwrap.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/nss'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libnssckfw.a   OBJS/crypto.o OBJS/find.o OBJS/hash.o OBJS/instance.o OBJS/mutex.o OBJS/object.o OBJS/session.o OBJS/sessobj.o OBJS/slot.o OBJS/token.o OBJS/wrap.o OBJS/mechanism.o OBJS LOGS TAGS core  so_locations  
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf  OBJS/libnssckbi.so  OBJS/anchor.o OBJS/constants.o OBJS/bfind.o OBJS/binst.o OBJS/bobject.o OBJS/bsession.o OBJS/bslot.o OBJS/btoken.o OBJS/certdata.o OBJS/ckbiver.o OBJS LOGS TAGS core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins/testlib'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf  OBJS/libnssckbi-testlib.so  OBJS/anchor.o OBJS/bfind.o OBJS/binst.o OBJS/bobject.o OBJS/bsession.o OBJS/bslot.o OBJS/btoken.o OBJS/ckbiver.o OBJS/constants.o OBJS/certdata-testlib.o OBJS LOGS TAGS core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins/testlib'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/crmf'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libcrmf.a   OBJS/crmfenc.o OBJS/crmftmpl.o OBJS/crmfreq.o OBJS/crmfpop.o OBJS/crmfdec.o OBJS/crmfget.o OBJS/crmfcont.o OBJS/cmmfasn1.o OBJS/cmmfresp.o OBJS/cmmfrec.o OBJS/cmmfchal.o OBJS/servget.o OBJS/encutil.o OBJS/respcli.o OBJS/respcmn.o OBJS/challcli.o OBJS/asn1cmn.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/crmf'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/jar'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libjar.a   OBJS/jarver.o OBJS/jarsign.o OBJS/jar.o OBJS/jar-ds.o OBJS/jarfile.o OBJS/jarint.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/jar'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/pkcs12'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libpkcs12.a   OBJS/p12local.o OBJS/p12creat.o OBJS/p12dec.o OBJS/p12plcy.o OBJS/p12tmpl.o OBJS/p12e.o OBJS/p12d.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/pkcs12'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/pkcs7'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libpkcs7.a   OBJS/certread.o OBJS/p7common.o OBJS/p7create.o OBJS/p7decode.o OBJS/p7encode.o OBJS/p7local.o OBJS/secmime.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/pkcs7'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/smime'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libsmime.a OBJS/libsmime3.so  OBJS/cmsarray.o OBJS/cmsasn1.o OBJS/cmsattr.o OBJS/cmscinfo.o OBJS/cmscipher.o OBJS/cmsdecode.o OBJS/cmsdigdata.o OBJS/cmsdigest.o OBJS/cmsencdata.o OBJS/cmsencode.o OBJS/cmsenvdata.o OBJS/cmsmessage.o OBJS/cmspubkey.o OBJS/cmsrecinfo.o OBJS/cmsreclist.o OBJS/cmssigdata.o OBJS/cmssiginfo.o OBJS/cmsudf.o OBJS/cmsutil.o OBJS/smimemessage.o OBJS/smimeutil.o OBJS/smimever.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/smime'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ssl'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libssl.a OBJS/libssl3.so  OBJS/authcert.o OBJS/cmpcert.o OBJS/dtls13con.o OBJS/dtlscon.o OBJS/prelib.o OBJS/selfencrypt.o OBJS/ssl3con.o OBJS/ssl3ecc.o OBJS/ssl3ext.o OBJS/ssl3exthandle.o OBJS/ssl3gthr.o OBJS/sslauth.o OBJS/sslbloom.o OBJS/sslcert.o OBJS/sslcon.o OBJS/ssldef.o OBJS/sslencode.o OBJS/sslenum.o OBJS/sslerr.o OBJS/sslerrstrs.o OBJS/sslgrp.o OBJS/sslinfo.o OBJS/sslinit.o OBJS/sslmutex.o OBJS/sslnonce.o OBJS/sslprimitive.o OBJS/sslreveal.o OBJS/sslsecur.o OBJS/sslsnce.o OBJS/sslsock.o OBJS/sslspec.o OBJS/ssltrace.o OBJS/sslver.o OBJS/tls13con.o OBJS/tls13ech.o OBJS/tls13echv.o OBJS/tls13exthandle.o OBJS/tls13hashstate.o OBJS/tls13hkdf.o OBJS/tls13psk.o OBJS/tls13replay.o OBJS/tls13subcerts.o OBJS/unix_err.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ssl'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/sysinit'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libnsssysinit.a OBJS/libnsssysinit.so  OBJS/nsssysinit.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/sysinit'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/dbm'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/dbm/include'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf     OBJS LOGS TAGS core  so_locations  
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/dbm/include'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/dbm/src'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libdbm.a   OBJS/db.o OBJS/h_bigkey.o OBJS/h_func.o OBJS/h_log2.o OBJS/h_page.o OBJS/hash.o OBJS/hash_buf.o OBJS/mktemp.o OBJS/dirent.o OBJS LOGS TAGS core  so_locations  
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/dbm/src'
rm -rf     OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/dbm'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/freebl'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libfreebl.a OBJS/libfreebl3.so  OBJS/loader.o OBJS LOGS TAGS core   so_locations  OBJS/Linux_SINGLE_SHLIB OBJS/Linux_SINGLE_SHLIB
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/freebl'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/sqlite'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libsqlite.a OBJS/libsqlite3.so  OBJS/sqlite3.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/sqlite'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/softoken'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/softoken/legacydb'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libnssdbm.a OBJS/libnssdbm3.so  OBJS/dbmshim.o OBJS/keydb.o OBJS/lgattr.o OBJS/lgcreate.o OBJS/lgdestroy.o OBJS/lgfind.o OBJS/lgfips.o OBJS/lginit.o OBJS/lgutil.o OBJS/lowcert.o OBJS/lowkey.o OBJS/pcertdb.o OBJS/pk11db.o OBJS LOGS TAGS core  so_locations  
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/softoken/legacydb'
rm -rf OBJS/libsoftokn.a OBJS/libsoftokn3.so  OBJS/fipsaudt.o OBJS/fipstest.o OBJS/fipstokn.o OBJS/kbkdf.o OBJS/lowkey.o OBJS/lowpbe.o OBJS/padbuf.o OBJS/pkcs11.o OBJS/pkcs11c.o OBJS/pkcs11u.o OBJS/sdb.o OBJS/sftkdb.o OBJS/sftkdhverify.o OBJS/sftkhmac.o OBJS/sftkike.o OBJS/sftkmessage.o OBJS/sftkpars.o OBJS/sftkpwd.o OBJS/softkver.o OBJS/tlsprf.o OBJS/jpakesftk.o OBJS/lgglue.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/softoken'
rm -rf     OBJS LOGS TAGS core  so_locations  
make[3]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib'
make[3]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd'
../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/lib'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libsectool.a   OBJS/basicutil.o OBJS/secutil.o OBJS/secpwd.o OBJS/derprint.o OBJS/moreoids.o OBJS/pppolicy.o OBJS/ffs.o OBJS/pk11table.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/lib'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/bltest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/bltest OBJS/blapitest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/bltest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/ecperf'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/ecperf OBJS/ecperf.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/ecperf'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/fbectest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/fbectest OBJS/fbectest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/fbectest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/fipstest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/fipstest OBJS/fipstest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/fipstest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/lowhashtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/lowhashtest OBJS/lowhashtest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/lowhashtest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/shlibsign'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
Makefile:100: warning: overriding recipe for target 'libs'
../../coreconf/rules.mk:73: warning: ignoring old recipe for target 'libs'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/shlibsign/mangle'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/mangle OBJS/mangle.o OBJS LOGS TAGS core  so_locations  
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/shlibsign/mangle'
rm -rf   OBJS/shlibsign OBJS/shlibsign.o OBJS LOGS TAGS core  so_locations   /<<PKGBUILDDIR>>/dist/lib/libsoftokn3.chk /<<PKGBUILDDIR>>/dist/lib/libnssdbm3.chk
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/shlibsign'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/addbuiltin'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/addbuiltin OBJS/addbuiltin.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/addbuiltin'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/atob'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/atob OBJS/atob.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/atob'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/btoa'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/btoa OBJS/btoa.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/btoa'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/certutil'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/certutil OBJS/certext.o OBJS/certutil.o OBJS/keystuff.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/certutil'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/chktest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/chktest OBJS/chktest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/chktest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/crlutil'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/crlutil OBJS/crlgen_lex.o OBJS/crlgen.o OBJS/crlutil.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/crlutil'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/crmftest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/crmftest OBJS/testcrmf.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/crmftest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/dbtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/dbtest OBJS/dbtest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/dbtest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/derdump'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/derdump OBJS/derdump.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/derdump'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/digest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/digest OBJS/digest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/digest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/httpserv'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/httpserv OBJS/httpserv.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/httpserv'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/listsuites'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/listsuites OBJS/listsuites.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/listsuites'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/makepqg'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/makepqg OBJS/makepqg.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/makepqg'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/multinit'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/multinit OBJS/multinit.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/multinit'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/nss-policy-check'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/nss-policy-check OBJS/nss-policy-check.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/nss-policy-check'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/ocspclnt'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/ocspclnt OBJS/ocspclnt.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/ocspclnt'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/ocspresp'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/ocspresp OBJS/ocspresp.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/ocspresp'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/oidcalc'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/oidcalc OBJS/oidcalc.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/oidcalc'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/p7content'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/p7content OBJS/p7content.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/p7content'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/p7env'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/p7env OBJS/p7env.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/p7env'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/p7sign'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/p7sign OBJS/p7sign.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/p7sign'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/p7verify'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/p7verify OBJS/p7verify.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/p7verify'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk12util'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/pk12util OBJS/pk12util.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk12util'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk11importtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/pk11importtest OBJS/pk11importtest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk11importtest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk11ectest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/pk11ectest OBJS/pk11ectest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk11ectest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk11gcmtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/pk11gcmtest OBJS/pk11gcmtest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk11gcmtest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk11mode'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/pk11mode OBJS/pk11mode.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk11mode'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk1sign'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/pk1sign OBJS/pk1sign.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk1sign'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pp'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/pp OBJS/pp.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pp'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pwdecrypt'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/pwdecrypt OBJS/pwdecrypt.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pwdecrypt'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/rsaperf'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/rsaperf OBJS/rsaperf.o OBJS/defkey.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/rsaperf'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/rsapoptst'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/rsapoptst OBJS/rsapoptst.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/rsapoptst'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/sdbthreadtst'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/sdbthreadtst OBJS/sdbthreadtst.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/sdbthreadtst'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/sdrtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/sdrtest OBJS/sdrtest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/sdrtest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/selfserv'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/selfserv OBJS/selfserv.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/selfserv'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/signtool'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/signtool OBJS/signtool.o OBJS/certgen.o OBJS/javascript.o OBJS/list.o OBJS/sign.o OBJS/util.o OBJS/verify.o OBJS/zip.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/signtool'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/signver'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/signver OBJS/signver.o OBJS/pk7print.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/signver'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/smimetools'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rules.mk:7: warning: overriding recipe for target 'install'
../../coreconf/rules.mk:73: warning: ignoring old recipe for target 'install'
rm -rf   OBJS/cmsutil OBJS/cmsutil.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/smimetools'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/ssltap'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/ssltap OBJS/ssltap.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/ssltap'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/strsclnt'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/strsclnt OBJS/strsclnt.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/strsclnt'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/symkeyutil'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/symkeyutil OBJS/symkeyutil.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/symkeyutil'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/tests'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/baddbdir OBJS/conflict OBJS/dertimetest OBJS/encodeinttest OBJS/nonspr10 OBJS/remtest OBJS/secmodtest OBJS/baddbdir.o OBJS/conflict.o OBJS/dertimetest.o OBJS/encodeinttest.o OBJS/nonspr10.o OBJS/remtest.o OBJS/secmodtest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/tests'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/tstclnt'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/tstclnt OBJS/tstclnt.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/tstclnt'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/validation'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/validation OBJS/validation.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/validation'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/vfychain'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/vfychain OBJS/vfychain.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/vfychain'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/vfyserv'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/vfyserv OBJS/vfyserv.o OBJS/vfyutil.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/vfyserv'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/modutil'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/modutil OBJS/modutil.o OBJS/pk11.o OBJS/instsec.o OBJS/install.o OBJS/installparse.o OBJS/install-ds.o OBJS/lex.Pk11Install_yy.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/modutil'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pkix-errcodes'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/pkix-errcodes OBJS/pkix-errcodes.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pkix-errcodes'
rm -rf     OBJS LOGS TAGS core  so_locations  
make[3]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd'
make[3]: Entering directory '/<<PKGBUILDDIR>>/nss/cpputil'
../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libcpputil.a   OBJS/databuffer.o OBJS/dummy_io.o OBJS/dummy_io_fwd.o OBJS/tls_parser.o OBJS LOGS TAGS core  so_locations  
make[3]: Leaving directory '/<<PKGBUILDDIR>>/nss/cpputil'
make[3]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests'
../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/google_test'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libgtest.a   OBJS/gtest/src/gtest-all.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/google_test'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/common'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libgtestutil.a   OBJS/gtests.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/common'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/util_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/util_gtest OBJS/util_aligned_malloc_unittest.o OBJS/util_b64_unittest.o OBJS/util_gtests.o OBJS/util_memcmpzero_unittest.o OBJS/util_pkcs11uri_unittest.o OBJS/util_secasn1d_unittest.o OBJS/util_select_unittest.o OBJS/util_utf8_unittest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/util_gtest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/base_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/base_gtest OBJS/utf8_unittest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/base_gtest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/certdb_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/certdb_gtest OBJS/alg1485_unittest.o OBJS/cert_unittest.o OBJS/decode_certs_unittest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/certdb_gtest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/certhigh_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/certhigh_gtest OBJS/certhigh_unittest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/certhigh_gtest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/cryptohi_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/cryptohi_gtest OBJS/cryptohi_unittest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/cryptohi_gtest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/der_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/der_gtest OBJS/der_getint_unittest.o OBJS/der_quickder_unittest.o OBJS/p12_import_unittest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/der_gtest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/freebl_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/freebl_gtest OBJS/dh_unittest.o OBJS/ecl_unittest.o OBJS/rsa_unittest.o OBJS/cmac_unittests.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/freebl_gtest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/pkcs11testmodule'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf  OBJS/libpkcs11testmodule.so  OBJS/pkcs11testmodule.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/pkcs11testmodule'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/pk11_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/pk11_gtest OBJS/json_reader.o OBJS/pk11_aes_gcm_unittest.o OBJS/pk11_aeskeywrap_unittest.o OBJS/pk11_aeskeywrapkwp_unittest.o OBJS/pk11_aeskeywrappad_unittest.o OBJS/pk11_cbc_unittest.o OBJS/pk11_chacha20poly1305_unittest.o OBJS/pk11_curve25519_unittest.o OBJS/pk11_der_private_key_import_unittest.o OBJS/pk11_des_unittest.o OBJS/pk11_dsa_unittest.o OBJS/pk11_ecdsa_unittest.o OBJS/pk11_ecdh_unittest.o OBJS/pk11_encrypt_derive_unittest.o OBJS/pk11_export_unittest.o OBJS/pk11_find_certs_unittest.o OBJS/pk11_hkdf_unittest.o OBJS/pk11_hmac_unittest.o OBJS/pk11_hpke_unittest.o OBJS/pk11_ike_unittest.o OBJS/pk11_import_unittest.o OBJS/pk11_kbkdf.o OBJS/pk11_keygen.o OBJS/pk11_key_unittest.o OBJS/pk11_module_unittest.o OBJS/pk11_pbkdf2_unittest.o OBJS/pk11_prf_unittest.o OBJS/pk11_prng_unittest.o OBJS/pk11_rsaencrypt_unittest.o OBJS/pk11_rsaoaep_unittest.o OBJS/pk11_rsapkcs1_unittest.o OBJS/pk11_rsapss_unittest.o OBJS/pk11_signature_test.o OBJS/pk11_seed_cbc_unittest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/pk11_gtest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/smime_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/smime_gtest OBJS/smime_unittest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/smime_gtest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/softoken_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/softoken_gtest OBJS/softoken_gtest.o OBJS/softoken_nssckbi_testlib_gtest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/softoken_gtest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/ssl_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/ssl_gtest OBJS/libssl_internals.o OBJS/bloomfilter_unittest.o OBJS/ssl_0rtt_unittest.o OBJS/ssl_aead_unittest.o OBJS/ssl_agent_unittest.o OBJS/ssl_auth_unittest.o OBJS/ssl_cert_ext_unittest.o OBJS/ssl_cipherorder_unittest.o OBJS/ssl_ciphersuite_unittest.o OBJS/ssl_custext_unittest.o OBJS/ssl_damage_unittest.o OBJS/ssl_debug_env_unittest.o OBJS/ssl_dhe_unittest.o OBJS/ssl_drop_unittest.o OBJS/ssl_ecdh_unittest.o OBJS/ssl_ems_unittest.o OBJS/ssl_exporter_unittest.o OBJS/ssl_extension_unittest.o OBJS/ssl_fragment_unittest.o OBJS/ssl_fuzz_unittest.o OBJS/ssl_gather_unittest.o OBJS/ssl_gtest.o OBJS/ssl_hrr_unittest.o OBJS/ssl_keyupdate_unittest.o OBJS/ssl_loopback_unittest.o OBJS/ssl_masking_unittest.o OBJS/ssl_misc_unittest.o OBJS/ssl_record_unittest.o OBJS/ssl_recordsep_unittest.o OBJS/ssl_recordsize_unittest.o OBJS/ssl_resumption_unittest.o OBJS/ssl_renegotiation_unittest.o OBJS/ssl_skip_unittest.o OBJS/ssl_staticrsa_unittest.o OBJS/ssl_tls13compat_unittest.o OBJS/ssl_v2_client_hello_unittest.o OBJS/ssl_version_unittest.o OBJS/ssl_versionpolicy_unittest.o OBJS/selfencrypt_unittest.o OBJS/test_io.o OBJS/tls_agent.o OBJS/tls_connect.o OBJS/tls_hkdf_unittest.o OBJS/tls_filter.o OBJS/tls_protect.o OBJS/tls_psk_unittest.o OBJS/tls_subcerts_unittest.o OBJS/tls_ech_unittest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/ssl_gtest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/sysinit_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/sysinit_gtest OBJS/getUserDB_unittest.o OBJS/sysinit_gtest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/sysinit_gtest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/nss_bogo_shim'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/nss_bogo_shim OBJS/config.o OBJS/nsskeys.o OBJS/nss_bogo_shim.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/nss_bogo_shim'
rm -rf     OBJS LOGS TAGS core  so_locations  
make[3]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests'
rm -rf     OBJS LOGS TAGS core  so_locations  
make[2]: Leaving directory '/<<PKGBUILDDIR>>/nss'
rm -rf /<<PKGBUILDDIR>>/dist debian/libnss3.lintian-overrides debian/nss.pc debian/nss-config
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules binary-arch
dh binary-arch
   dh_update_autotools_config -a
   dh_autoreconf -a
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C nss/coreconf/nsinstall \
	 SOURCE_PREFIX=/<<PKGBUILDDIR>>/dist SOURCE_MD_DIR=/<<PKGBUILDDIR>>/dist DIST=/<<PKGBUILDDIR>>/dist OBJDIR_NAME=OBJS    NSS_ENABLE_WERROR=0 \
	CC=arm-linux-gnueabihf-gcc \
	ARCHFLAG=
make[2]: Entering directory '/<<PKGBUILDDIR>>/nss/coreconf/nsinstall'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
arm-linux-gnueabihf-gcc -o OBJS/nsinstall.o -c -std=c99 -g -g -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/coreconf -I/<<PKGBUILDDIR>>/dist/private/coreconf  nsinstall.c
arm-linux-gnueabihf-gcc -o OBJS/pathsub.o -c -std=c99 -g -g -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/coreconf -I/<<PKGBUILDDIR>>/dist/private/coreconf  pathsub.c
rm -f OBJS/nsinstall
arm-linux-gnueabihf-gcc -o OBJS/nsinstall -g -g -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/coreconf -I/<<PKGBUILDDIR>>/dist/private/coreconf  OBJS/nsinstall.o OBJS/pathsub.o -Wl,-z,relro -Wl,-z,now  -z noexecstack  -z noexecstack   -lpthread  -ldl -lc
true -m 775 OBJS/nsinstall /<<PKGBUILDDIR>>/dist/bin
make[2]: Leaving directory '/<<PKGBUILDDIR>>/nss/coreconf/nsinstall'
/usr/bin/make -C nss \
	all \
	 SOURCE_PREFIX=/<<PKGBUILDDIR>>/dist SOURCE_MD_DIR=/<<PKGBUILDDIR>>/dist DIST=/<<PKGBUILDDIR>>/dist OBJDIR_NAME=OBJS    NSS_ENABLE_WERROR=0 \
	MOZILLA_CLIENT=1 \
	NSPR_INCLUDE_DIR=/usr/include/nspr \
	NSPR_LIB_DIR=/usr/lib/arm-linux-gnueabihf \
	BUILD_OPT=1 \
	NS_USE_GCC=1 \
	OPTIMIZER="-g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2" \
	LDFLAGS='-Wl,-z,relro -Wl,-z,now $(ARCHFLAG) $(ZDEFS_FLAG)' \
	DSO_LDOPTS='-shared $(LDFLAGS)' \
	NSS_USE_SYSTEM_SQLITE=1 \
	NSS_ENABLE_ECC=1 \
	CHECKLOC= \
	
make[2]: Entering directory '/<<PKGBUILDDIR>>/nss'
coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
# no real way to encode these in any sensible way
/usr/bin/make -C coreconf/nsinstall program
make[3]: Entering directory '/<<PKGBUILDDIR>>/nss/coreconf/nsinstall'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
true -m 775 OBJS/nsinstall /<<PKGBUILDDIR>>/dist/bin
make[3]: Leaving directory '/<<PKGBUILDDIR>>/nss/coreconf/nsinstall'
/usr/bin/make export
make[3]: Entering directory '/<<PKGBUILDDIR>>/nss'
coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/coreconf'
../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/coreconf/nsinstall'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/coreconf/nsinstall'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/coreconf'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib'
../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/base'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 baset.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 base.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssbaset.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssbase.h /<<PKGBUILDDIR>>/dist/public/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/base'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/certdb'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 genname.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 xconst.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 certxutl.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 certi.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cert.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 certt.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 certdb.h /<<PKGBUILDDIR>>/dist/public/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/certdb'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/certhigh'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ocspti.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ocspi.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ocsp.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ocspt.h /<<PKGBUILDDIR>>/dist/public/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/certhigh'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/cryptohi'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 keyi.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cryptohi.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cryptoht.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 key.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 keyhi.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 keyt.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 keythi.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 sechash.h /<<PKGBUILDDIR>>/dist/public/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/cryptohi'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/dev'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ckhelper.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 devm.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 devtm.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 devt.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 dev.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssdevt.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssdev.h /<<PKGBUILDDIR>>/dist/private/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/dev'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/include'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix.h /<<PKGBUILDDIR>>/dist/private/nss
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_crlsel.h /<<PKGBUILDDIR>>/dist/private/nss
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_errorstrings.h /<<PKGBUILDDIR>>/dist/private/nss
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_results.h /<<PKGBUILDDIR>>/dist/private/nss
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkixt.h /<<PKGBUILDDIR>>/dist/private/nss
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_certsel.h /<<PKGBUILDDIR>>/dist/private/nss
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_params.h /<<PKGBUILDDIR>>/dist/private/nss
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_revchecker.h /<<PKGBUILDDIR>>/dist/private/nss
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_certstore.h /<<PKGBUILDDIR>>/dist/private/nss
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_pki.h /<<PKGBUILDDIR>>/dist/private/nss
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_sample_modules.h /<<PKGBUILDDIR>>/dist/private/nss
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_checker.h /<<PKGBUILDDIR>>/dist/private/nss
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_system.h /<<PKGBUILDDIR>>/dist/private/nss
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_util.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/include'
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/certsel'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_certselector.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_comcertselparams.h /<<PKGBUILDDIR>>/dist/private/nss
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/certsel'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/crlsel'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_comcrlselparams.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_crlselector.h /<<PKGBUILDDIR>>/dist/private/nss
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/crlsel'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/checker'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_basicconstraintschecker.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_certchainchecker.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_crlchecker.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_ekuchecker.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_expirationchecker.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_namechainingchecker.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_nameconstraintschecker.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_ocspchecker.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_policychecker.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_revocationmethod.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_revocationchecker.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_signaturechecker.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_targetcertchecker.h /<<PKGBUILDDIR>>/dist/private/nss
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/checker'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/params'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_procparams.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_trustanchor.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_valparams.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_resourcelimits.h /<<PKGBUILDDIR>>/dist/private/nss
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/params'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/results'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_buildresult.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_policynode.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_valresult.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_verifynode.h /<<PKGBUILDDIR>>/dist/private/nss
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/results'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/store'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_store.h /<<PKGBUILDDIR>>/dist/private/nss
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/store'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/top'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_build.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_lifecycle.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_validate.h /<<PKGBUILDDIR>>/dist/private/nss
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/top'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/util'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_tools.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_error.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_logger.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_list.h /<<PKGBUILDDIR>>/dist/private/nss
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/util'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix'
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/pki'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_basicconstraints.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_cert.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_certpolicyinfo.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_certpolicymap.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_certpolicyqualifier.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_crl.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_crldp.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_crlentry.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_date.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_generalname.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_infoaccess.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_nameconstraints.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ocsprequest.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ocspresponse.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_publickey.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_x500name.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ocspcertid.h /<<PKGBUILDDIR>>/dist/private/nss
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/pki'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/system'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_common.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_mem.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_object.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_string.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_primhash.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_bigint.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_mutex.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_bytearray.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_lifecycle.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_oid.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_hashtable.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_rwlock.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_monitorlock.h /<<PKGBUILDDIR>>/dist/private/nss
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/system'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/module'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_aiamgr.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_colcertstore.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_httpcertstore.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_httpdefaultclient.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ldapt.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ldapcertstore.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ldapresponse.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ldaprequest.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ldapdefaultclient.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_nsscontext.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_pk11certstore.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_socket.h /<<PKGBUILDDIR>>/dist/private/nss
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/module'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/pk11wrap'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secmodi.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secmodti.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 dev3hack.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secmod.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secmodt.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secpkcs5.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pk11func.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pk11hpke.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pk11pub.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pk11priv.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pk11sdr.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pk11pqg.h /<<PKGBUILDDIR>>/dist/public/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/pk11wrap'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/pki'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pki.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkit.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nsspkit.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nsspki.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkistore.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pki3hack.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkitm.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkim.h /<<PKGBUILDDIR>>/dist/private/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/pki'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/util'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 verref.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 templates.c /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 base64.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ciferfam.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 eccutil.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 hasht.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssb64.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssb64t.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nsslocks.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssilock.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssilckt.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssrwlk.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssrwlkt.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssutil.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11f.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11p.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11t.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11n.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11u.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs1sig.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 portreg.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secasn1.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secasn1t.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 seccomon.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secder.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secdert.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secdig.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secdigt.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secitem.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secoid.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secoidt.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secport.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secerr.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 utilmodt.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 utilrename.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 utilpars.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 utilparst.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11uri.h /<<PKGBUILDDIR>>/dist/public/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/util'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/nss'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssrenam.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssoptions.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nss.h /<<PKGBUILDDIR>>/dist/public/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/nss'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ck.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ckfw.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ckfwm.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ckfwtm.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ckmd.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ckt.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssck.api /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckepv.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckft.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckfw.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckfwc.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckfwt.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckg.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckmdt.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckt.h /<<PKGBUILDDIR>>/dist/public/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw'
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckbi.h /<<PKGBUILDDIR>>/dist/public/nss
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins/testlib'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[7]: Nothing to be done for 'export'.
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins/testlib'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/crmf'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 crmfi.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 crmfit.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmmfi.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmmfit.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 crmf.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 crmft.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmmf.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmmft.h /<<PKGBUILDDIR>>/dist/public/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/crmf'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/jar'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 jar.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 jar-ds.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 jarfile.h /<<PKGBUILDDIR>>/dist/public/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/jar'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/pkcs12'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs12t.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs12.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 p12plcy.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 p12.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 p12t.h /<<PKGBUILDDIR>>/dist/public/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/pkcs12'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/pkcs7'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 p7local.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secmime.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secpkcs7.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs7t.h /<<PKGBUILDDIR>>/dist/public/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/pkcs7'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/smime'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmslocal.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cms.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmst.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 smime.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmsreclist.h /<<PKGBUILDDIR>>/dist/public/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/smime'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ssl'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ssl.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 sslt.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 sslerr.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 sslexp.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 sslproto.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 preenc.h /<<PKGBUILDDIR>>/dist/public/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ssl'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/dbm'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/dbm/include'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 hsearch.h /<<PKGBUILDDIR>>/dist/private/dbm
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 page.h /<<PKGBUILDDIR>>/dist/private/dbm
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 extern.h /<<PKGBUILDDIR>>/dist/private/dbm
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 queue.h /<<PKGBUILDDIR>>/dist/private/dbm
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 hash.h /<<PKGBUILDDIR>>/dist/private/dbm
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 search.h /<<PKGBUILDDIR>>/dist/private/dbm
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 mcom_db.h /<<PKGBUILDDIR>>/dist/public/dbm
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ncompat.h /<<PKGBUILDDIR>>/dist/public/dbm
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 winfile.h /<<PKGBUILDDIR>>/dist/public/dbm
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/dbm/include'
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/dbm/src'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[6]: Nothing to be done for 'export'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/dbm/src'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/dbm'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/freebl'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmac.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 alghmac.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 blake2b.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 blapi.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 chacha20poly1305.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 hmacct.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secmpi.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secrng.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ec.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ecl/ecl.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ecl/ecl-curve.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ecl/eclt.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 blapit.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 shsign.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ecl/ecl-exp.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nsslowhash.h /<<PKGBUILDDIR>>/dist/public/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/freebl'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/softoken'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/softoken/legacydb'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[6]: Nothing to be done for 'export'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/softoken/legacydb'
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11ni.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 softoken.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 softoknt.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 softkver.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 sdb.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 sftkdbt.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 lgglue.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 lowkeyi.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 lowkeyti.h /<<PKGBUILDDIR>>/dist/public/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/softoken'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd'
../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/lib'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 basicutil.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secutil.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pk11table.h /<<PKGBUILDDIR>>/dist/private/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/lib'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/bltest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/bltest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/ecperf'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/ecperf'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/fbectest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/fbectest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/fipstest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/fipstest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/lowhashtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/lowhashtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/shlibsign'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/shlibsign/mangle'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[6]: Nothing to be done for 'export'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/shlibsign/mangle'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/shlibsign'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/addbuiltin'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/addbuiltin'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/atob'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/atob'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/btoa'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/btoa'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/certutil'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/certutil'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/chktest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/chktest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/crlutil'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/crlutil'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/crmftest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/crmftest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/dbtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/dbtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/derdump'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/derdump'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/digest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/digest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/httpserv'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/httpserv'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/listsuites'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/listsuites'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/makepqg'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/makepqg'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/multinit'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/multinit'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/nss-policy-check'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/nss-policy-check'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/ocspclnt'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/ocspclnt'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/ocspresp'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/ocspresp'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/oidcalc'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/oidcalc'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/p7content'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/p7content'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/p7env'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/p7env'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/p7sign'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/p7sign'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/p7verify'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/p7verify'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk12util'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk12util'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk11importtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk11importtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk11ectest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk11ectest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk11gcmtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk11gcmtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk11mode'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk11mode'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk1sign'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk1sign'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pp'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pp'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pwdecrypt'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pwdecrypt'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/rsaperf'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/rsaperf'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/rsapoptst'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/rsapoptst'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/sdbthreadtst'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/sdbthreadtst'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/sdrtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/sdrtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/selfserv'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/selfserv'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/signtool'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/signtool'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/signver'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/signver'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/smimetools'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rules.mk:7: warning: overriding recipe for target 'install'
../../coreconf/rules.mk:73: warning: ignoring old recipe for target 'install'
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/smimetools'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/ssltap'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/ssltap'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/strsclnt'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/strsclnt'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/symkeyutil'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/symkeyutil'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/tests'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/tests'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/tstclnt'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/tstclnt'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/validation'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/validation'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/vfychain'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/vfychain'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/vfyserv'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/vfyserv'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/modutil'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/modutil'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pkix-errcodes'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pkix-errcodes'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cpputil'
../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cpputil'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests'
../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/google_test'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/google_test'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/common'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/common'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/util_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/util_gtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/base_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/base_gtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/certdb_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/certdb_gtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/certhigh_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/certhigh_gtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/cryptohi_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/cryptohi_gtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/der_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/der_gtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/freebl_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/freebl_gtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/pkcs11testmodule'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/pkcs11testmodule'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/pk11_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/pk11_gtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/smime_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/smime_gtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/softoken_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/softoken_gtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/ssl_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/ssl_gtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/nss_bogo_shim'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/nss_bogo_shim'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/nss'
/usr/bin/make libs
make[3]: Entering directory '/<<PKGBUILDDIR>>/nss'
coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/coreconf'
../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/coreconf/nsinstall'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
true -m 775 OBJS/nsinstall /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/coreconf/nsinstall'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/coreconf'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib'
../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/base'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/arena.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  arena.c
cc -o OBJS/error.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  error.c
cc -o OBJS/errorval.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  errorval.c
cc -o OBJS/hashops.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  hashops.c
cc -o OBJS/libc.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  libc.c
cc -o OBJS/tracker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  tracker.c
cc -o OBJS/item.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  item.c
cc -o OBJS/utf8.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  utf8.c
cc -o OBJS/list.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  list.c
cc -o OBJS/hash.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  hash.c
rm -f OBJS/libnssb.a
ar cr OBJS/libnssb.a OBJS/arena.o OBJS/error.o OBJS/errorval.o OBJS/hashops.o OBJS/libc.o OBJS/tracker.o OBJS/item.o OBJS/utf8.o OBJS/list.o OBJS/hash.o
echo OBJS/libnssb.a
OBJS/libnssb.a
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnssb.a /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/base'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/certdb'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/alg1485.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  alg1485.c
cc -o OBJS/certdb.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  certdb.c
cc -o OBJS/certv3.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  certv3.c
cc -o OBJS/certxutl.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  certxutl.c
cc -o OBJS/crl.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  crl.c
cc -o OBJS/genname.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  genname.c
cc -o OBJS/stanpcertdb.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  stanpcertdb.c
cc -o OBJS/polcyxtn.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  polcyxtn.c
cc -o OBJS/secname.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secname.c
cc -o OBJS/xauthkid.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  xauthkid.c
cc -o OBJS/xbsconst.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  xbsconst.c
cc -o OBJS/xconst.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  xconst.c
rm -f OBJS/libcertdb.a
ar cr OBJS/libcertdb.a OBJS/alg1485.o OBJS/certdb.o OBJS/certv3.o OBJS/certxutl.o OBJS/crl.o OBJS/genname.o OBJS/stanpcertdb.o OBJS/polcyxtn.o OBJS/secname.o OBJS/xauthkid.o OBJS/xbsconst.o OBJS/xconst.o
echo OBJS/libcertdb.a
OBJS/libcertdb.a
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libcertdb.a /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/certdb'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/certhigh'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/certhtml.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  certhtml.c
cc -o OBJS/certreq.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  certreq.c
cc -o OBJS/crlv2.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  crlv2.c
cc -o OBJS/ocsp.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ocsp.c
cc -o OBJS/ocspsig.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ocspsig.c
cc -o OBJS/certhigh.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  certhigh.c
cc -o OBJS/certvfy.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  certvfy.c
cc -o OBJS/certvfypkix.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  certvfypkix.c
cc -o OBJS/xcrldist.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  xcrldist.c
rm -f OBJS/libcerthi.a
ar cr OBJS/libcerthi.a OBJS/certhtml.o OBJS/certreq.o OBJS/crlv2.o OBJS/ocsp.o OBJS/ocspsig.o OBJS/certhigh.o OBJS/certvfy.o OBJS/certvfypkix.o OBJS/xcrldist.o
echo OBJS/libcerthi.a
OBJS/libcerthi.a
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libcerthi.a /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/certhigh'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/cryptohi'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/sechash.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nssutil  sechash.c
cc -o OBJS/seckey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nssutil  seckey.c
cc -o OBJS/secsign.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nssutil  secsign.c
cc -o OBJS/secvfy.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nssutil  secvfy.c
cc -o OBJS/dsautil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nssutil  dsautil.c
rm -f OBJS/libcryptohi.a
ar cr OBJS/libcryptohi.a OBJS/sechash.o OBJS/seckey.o OBJS/secsign.o OBJS/secvfy.o OBJS/dsautil.o
echo OBJS/libcryptohi.a
OBJS/libcryptohi.a
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libcryptohi.a /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/cryptohi'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/dev'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/devslot.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  devslot.c
cc -o OBJS/devtoken.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  devtoken.c
cc -o OBJS/devutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  devutil.c
cc -o OBJS/ckhelper.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  ckhelper.c
rm -f OBJS/libnssdev.a
ar cr OBJS/libnssdev.a OBJS/devslot.o OBJS/devtoken.o OBJS/devutil.o OBJS/ckhelper.o
echo OBJS/libnssdev.a
OBJS/libnssdev.a
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnssdev.a /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/dev'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/include'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[6]: Nothing to be done for 'libs'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/include'
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/certsel'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/pkix_certselector.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_certselector.c
cc -o OBJS/pkix_comcertselparams.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_comcertselparams.c
rm -f OBJS/libpkixcertsel.a
ar cr OBJS/libpkixcertsel.a OBJS/pkix_certselector.o OBJS/pkix_comcertselparams.o
echo OBJS/libpkixcertsel.a
OBJS/libpkixcertsel.a
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixcertsel.a /<<PKGBUILDDIR>>/dist/lib
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/certsel'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/crlsel'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/pkix_crlselector.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_crlselector.c
cc -o OBJS/pkix_comcrlselparams.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_comcrlselparams.c
rm -f OBJS/libpkixcrlsel.a
ar cr OBJS/libpkixcrlsel.a OBJS/pkix_crlselector.o OBJS/pkix_comcrlselparams.o
echo OBJS/libpkixcrlsel.a
OBJS/libpkixcrlsel.a
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixcrlsel.a /<<PKGBUILDDIR>>/dist/lib
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/crlsel'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/checker'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/pkix_basicconstraintschecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_basicconstraintschecker.c
cc -o OBJS/pkix_certchainchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_certchainchecker.c
cc -o OBJS/pkix_crlchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_crlchecker.c
cc -o OBJS/pkix_ekuchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_ekuchecker.c
cc -o OBJS/pkix_expirationchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_expirationchecker.c
cc -o OBJS/pkix_namechainingchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_namechainingchecker.c
cc -o OBJS/pkix_nameconstraintschecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_nameconstraintschecker.c
cc -o OBJS/pkix_ocspchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_ocspchecker.c
cc -o OBJS/pkix_revocationmethod.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_revocationmethod.c
cc -o OBJS/pkix_revocationchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_revocationchecker.c
cc -o OBJS/pkix_policychecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_policychecker.c
cc -o OBJS/pkix_signaturechecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_signaturechecker.c
cc -o OBJS/pkix_targetcertchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_targetcertchecker.c
rm -f OBJS/libpkixchecker.a
ar cr OBJS/libpkixchecker.a OBJS/pkix_basicconstraintschecker.o OBJS/pkix_certchainchecker.o OBJS/pkix_crlchecker.o OBJS/pkix_ekuchecker.o OBJS/pkix_expirationchecker.o OBJS/pkix_namechainingchecker.o OBJS/pkix_nameconstraintschecker.o OBJS/pkix_ocspchecker.o OBJS/pkix_revocationmethod.o OBJS/pkix_revocationchecker.o OBJS/pkix_policychecker.o OBJS/pkix_signaturechecker.o OBJS/pkix_targetcertchecker.o
echo OBJS/libpkixchecker.a
OBJS/libpkixchecker.a
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixchecker.a /<<PKGBUILDDIR>>/dist/lib
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/checker'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/params'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/pkix_trustanchor.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_trustanchor.c
cc -o OBJS/pkix_procparams.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_procparams.c
cc -o OBJS/pkix_valparams.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_valparams.c
cc -o OBJS/pkix_resourcelimits.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_resourcelimits.c
rm -f OBJS/libpkixparams.a
ar cr OBJS/libpkixparams.a OBJS/pkix_trustanchor.o OBJS/pkix_procparams.o OBJS/pkix_valparams.o OBJS/pkix_resourcelimits.o
echo OBJS/libpkixparams.a
OBJS/libpkixparams.a
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixparams.a /<<PKGBUILDDIR>>/dist/lib
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/params'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/results'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/pkix_buildresult.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_buildresult.c
cc -o OBJS/pkix_policynode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_policynode.c
cc -o OBJS/pkix_valresult.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_valresult.c
cc -o OBJS/pkix_verifynode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_verifynode.c
rm -f OBJS/libpkixresults.a
ar cr OBJS/libpkixresults.a OBJS/pkix_buildresult.o OBJS/pkix_policynode.o OBJS/pkix_valresult.o OBJS/pkix_verifynode.o
echo OBJS/libpkixresults.a
OBJS/libpkixresults.a
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixresults.a /<<PKGBUILDDIR>>/dist/lib
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/results'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/store'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/pkix_store.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_store.c
rm -f OBJS/libpkixstore.a
ar cr OBJS/libpkixstore.a OBJS/pkix_store.o
echo OBJS/libpkixstore.a
OBJS/libpkixstore.a
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixstore.a /<<PKGBUILDDIR>>/dist/lib
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/store'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/top'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/pkix_validate.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_validate.c
cc -o OBJS/pkix_lifecycle.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_lifecycle.c
cc -o OBJS/pkix_build.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_build.c
rm -f OBJS/libpkixtop.a
ar cr OBJS/libpkixtop.a OBJS/pkix_validate.o OBJS/pkix_lifecycle.o OBJS/pkix_build.o
echo OBJS/libpkixtop.a
OBJS/libpkixtop.a
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/top'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/util'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/pkix_tools.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_tools.c
cc -o OBJS/pkix_error.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_error.c
cc -o OBJS/pkix_logger.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_logger.c
cc -o OBJS/pkix_list.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_list.c
cc -o OBJS/pkix_errpaths.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_errpaths.c
rm -f OBJS/libpkixutil.a
ar cr OBJS/libpkixutil.a OBJS/pkix_tools.o OBJS/pkix_error.o OBJS/pkix_logger.o OBJS/pkix_list.o OBJS/pkix_errpaths.o
echo OBJS/libpkixutil.a
OBJS/libpkixutil.a
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixutil.a /<<PKGBUILDDIR>>/dist/lib
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/util'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix'
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/pki'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/pkix_pl_basicconstraints.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_basicconstraints.c
cc -o OBJS/pkix_pl_cert.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_cert.c
cc -o OBJS/pkix_pl_certpolicyinfo.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_certpolicyinfo.c
cc -o OBJS/pkix_pl_certpolicymap.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_certpolicymap.c
cc -o OBJS/pkix_pl_certpolicyqualifier.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_certpolicyqualifier.c
cc -o OBJS/pkix_pl_crl.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_crl.c
cc -o OBJS/pkix_pl_crldp.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_crldp.c
cc -o OBJS/pkix_pl_crlentry.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_crlentry.c
cc -o OBJS/pkix_pl_date.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_date.c
cc -o OBJS/pkix_pl_generalname.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_generalname.c
cc -o OBJS/pkix_pl_infoaccess.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_infoaccess.c
cc -o OBJS/pkix_pl_nameconstraints.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_nameconstraints.c
cc -o OBJS/pkix_pl_ocsprequest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_ocsprequest.c
cc -o OBJS/pkix_pl_ocspresponse.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_ocspresponse.c
cc -o OBJS/pkix_pl_publickey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_publickey.c
cc -o OBJS/pkix_pl_x500name.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_x500name.c
cc -o OBJS/pkix_pl_ocspcertid.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_ocspcertid.c
rm -f OBJS/libpkixpki.a
ar cr OBJS/libpkixpki.a OBJS/pkix_pl_basicconstraints.o OBJS/pkix_pl_cert.o OBJS/pkix_pl_certpolicyinfo.o OBJS/pkix_pl_certpolicymap.o OBJS/pkix_pl_certpolicyqualifier.o OBJS/pkix_pl_crl.o OBJS/pkix_pl_crldp.o OBJS/pkix_pl_crlentry.o OBJS/pkix_pl_date.o OBJS/pkix_pl_generalname.o OBJS/pkix_pl_infoaccess.o OBJS/pkix_pl_nameconstraints.o OBJS/pkix_pl_ocsprequest.o OBJS/pkix_pl_ocspresponse.o OBJS/pkix_pl_publickey.o OBJS/pkix_pl_x500name.o OBJS/pkix_pl_ocspcertid.o
echo OBJS/libpkixpki.a
OBJS/libpkixpki.a
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixpki.a /<<PKGBUILDDIR>>/dist/lib
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/pki'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/system'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/pkix_pl_bigint.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_bigint.c
cc -o OBJS/pkix_pl_bytearray.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_bytearray.c
cc -o OBJS/pkix_pl_common.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_common.c
cc -o OBJS/pkix_pl_error.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_error.c
cc -o OBJS/pkix_pl_hashtable.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_hashtable.c
cc -o OBJS/pkix_pl_lifecycle.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_lifecycle.c
cc -o OBJS/pkix_pl_mem.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_mem.c
cc -o OBJS/pkix_pl_monitorlock.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_monitorlock.c
cc -o OBJS/pkix_pl_mutex.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_mutex.c
cc -o OBJS/pkix_pl_object.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_object.c
cc -o OBJS/pkix_pl_oid.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_oid.c
cc -o OBJS/pkix_pl_primhash.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_primhash.c
cc -o OBJS/pkix_pl_rwlock.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_rwlock.c
cc -o OBJS/pkix_pl_string.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_string.c
rm -f OBJS/libpkixsystem.a
ar cr OBJS/libpkixsystem.a OBJS/pkix_pl_bigint.o OBJS/pkix_pl_bytearray.o OBJS/pkix_pl_common.o OBJS/pkix_pl_error.o OBJS/pkix_pl_hashtable.o OBJS/pkix_pl_lifecycle.o OBJS/pkix_pl_mem.o OBJS/pkix_pl_monitorlock.o OBJS/pkix_pl_mutex.o OBJS/pkix_pl_object.o OBJS/pkix_pl_oid.o OBJS/pkix_pl_primhash.o OBJS/pkix_pl_rwlock.o OBJS/pkix_pl_string.o
echo OBJS/libpkixsystem.a
OBJS/libpkixsystem.a
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixsystem.a /<<PKGBUILDDIR>>/dist/lib
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/system'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/module'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/pkix_pl_aiamgr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_aiamgr.c
cc -o OBJS/pkix_pl_colcertstore.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_colcertstore.c
cc -o OBJS/pkix_pl_httpcertstore.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_httpcertstore.c
cc -o OBJS/pkix_pl_httpdefaultclient.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_httpdefaultclient.c
cc -o OBJS/pkix_pl_ldaptemplates.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_ldaptemplates.c
cc -o OBJS/pkix_pl_ldapcertstore.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_ldapcertstore.c
cc -o OBJS/pkix_pl_ldapresponse.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_ldapresponse.c
cc -o OBJS/pkix_pl_ldaprequest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_ldaprequest.c
cc -o OBJS/pkix_pl_ldapdefaultclient.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_ldapdefaultclient.c
cc -o OBJS/pkix_pl_nsscontext.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_nsscontext.c
cc -o OBJS/pkix_pl_pk11certstore.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_pk11certstore.c
cc -o OBJS/pkix_pl_socket.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_socket.c
rm -f OBJS/libpkixmodule.a
ar cr OBJS/libpkixmodule.a OBJS/pkix_pl_aiamgr.o OBJS/pkix_pl_colcertstore.o OBJS/pkix_pl_httpcertstore.o OBJS/pkix_pl_httpdefaultclient.o OBJS/pkix_pl_ldaptemplates.o OBJS/pkix_pl_ldapcertstore.o OBJS/pkix_pl_ldapresponse.o OBJS/pkix_pl_ldaprequest.o OBJS/pkix_pl_ldapdefaultclient.o OBJS/pkix_pl_nsscontext.o OBJS/pkix_pl_pk11certstore.o OBJS/pkix_pl_socket.o
echo OBJS/libpkixmodule.a
OBJS/libpkixmodule.a
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixmodule.a /<<PKGBUILDDIR>>/dist/lib
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/module'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/pk11wrap'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/dev3hack.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  dev3hack.c
cc -o OBJS/pk11akey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11akey.c
cc -o OBJS/pk11auth.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11auth.c
cc -o OBJS/pk11cert.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11cert.c
cc -o OBJS/pk11cxt.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11cxt.c
cc -o OBJS/pk11err.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11err.c
cc -o OBJS/pk11hpke.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11hpke.c
cc -o OBJS/pk11kea.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11kea.c
cc -o OBJS/pk11list.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11list.c
cc -o OBJS/pk11load.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11load.c
cc -o OBJS/pk11mech.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11mech.c
cc -o OBJS/pk11merge.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11merge.c
cc -o OBJS/pk11nobj.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11nobj.c
cc -o OBJS/pk11obj.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11obj.c
cc -o OBJS/pk11pars.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11pars.c
cc -o OBJS/pk11pbe.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11pbe.c
cc -o OBJS/pk11pk12.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11pk12.c
cc -o OBJS/pk11pqg.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11pqg.c
cc -o OBJS/pk11sdr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11sdr.c
cc -o OBJS/pk11skey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11skey.c
cc -o OBJS/pk11slot.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11slot.c
cc -o OBJS/pk11util.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11util.c
rm -f OBJS/libpk11wrap.a
ar cr OBJS/libpk11wrap.a OBJS/dev3hack.o OBJS/pk11akey.o OBJS/pk11auth.o OBJS/pk11cert.o OBJS/pk11cxt.o OBJS/pk11err.o OBJS/pk11hpke.o OBJS/pk11kea.o OBJS/pk11list.o OBJS/pk11load.o OBJS/pk11mech.o OBJS/pk11merge.o OBJS/pk11nobj.o OBJS/pk11obj.o OBJS/pk11pars.o OBJS/pk11pbe.o OBJS/pk11pk12.o OBJS/pk11pqg.o OBJS/pk11sdr.o OBJS/pk11skey.o OBJS/pk11slot.o OBJS/pk11util.o
echo OBJS/libpk11wrap.a
OBJS/libpk11wrap.a
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpk11wrap.a /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/pk11wrap'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/pki'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/asymmkey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  asymmkey.c
cc -o OBJS/certificate.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  certificate.c
cc -o OBJS/cryptocontext.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  cryptocontext.c
cc -o OBJS/symmkey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  symmkey.c
cc -o OBJS/trustdomain.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  trustdomain.c
cc -o OBJS/tdcache.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  tdcache.c
cc -o OBJS/certdecode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  certdecode.c
cc -o OBJS/pkistore.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  pkistore.c
cc -o OBJS/pkibase.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  pkibase.c
cc -o OBJS/pki3hack.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  pki3hack.c
rm -f OBJS/libnsspki.a
ar cr OBJS/libnsspki.a OBJS/asymmkey.o OBJS/certificate.o OBJS/cryptocontext.o OBJS/symmkey.o OBJS/trustdomain.o OBJS/tdcache.o OBJS/certdecode.o OBJS/pkistore.o OBJS/pkibase.o OBJS/pki3hack.o
echo OBJS/libnsspki.a
OBJS/libnsspki.a
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnsspki.a /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/pki'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/util'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/quickder.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  quickder.c
cc -o OBJS/secdig.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secdig.c
cc -o OBJS/derdec.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  derdec.c
cc -o OBJS/derenc.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  derenc.c
cc -o OBJS/dersubr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  dersubr.c
cc -o OBJS/dertime.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  dertime.c
cc -o OBJS/errstrs.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  errstrs.c
cc -o OBJS/nssb64d.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  nssb64d.c
cc -o OBJS/nssb64e.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  nssb64e.c
cc -o OBJS/nssrwlk.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  nssrwlk.c
cc -o OBJS/nssilock.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  nssilock.c
cc -o OBJS/oidstring.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  oidstring.c
cc -o OBJS/pkcs1sig.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkcs1sig.c
cc -o OBJS/portreg.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  portreg.c
cc -o OBJS/secalgid.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secalgid.c
cc -o OBJS/secasn1d.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secasn1d.c
cc -o OBJS/secasn1e.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secasn1e.c
cc -o OBJS/secasn1u.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secasn1u.c
cc -o OBJS/secitem.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secitem.c
cc -o OBJS/secload.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secload.c
cc -o OBJS/secoid.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secoid.c
cc -o OBJS/sectime.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sectime.c
cc -o OBJS/secport.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secport.c
cc -o OBJS/templates.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  templates.c
cc -o OBJS/utf8.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  utf8.c
cc -o OBJS/utilmod.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  utilmod.c
cc -o OBJS/utilpars.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  utilpars.c
cc -o OBJS/pkcs11uri.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkcs11uri.c
rm -f OBJS/libnssutil.a
ar cr OBJS/libnssutil.a OBJS/quickder.o OBJS/secdig.o OBJS/derdec.o OBJS/derenc.o OBJS/dersubr.o OBJS/dertime.o OBJS/errstrs.o OBJS/nssb64d.o OBJS/nssb64e.o OBJS/nssrwlk.o OBJS/nssilock.o OBJS/oidstring.o OBJS/pkcs1sig.o OBJS/portreg.o OBJS/secalgid.o OBJS/secasn1d.o OBJS/secasn1e.o OBJS/secasn1u.o OBJS/secitem.o OBJS/secload.o OBJS/secoid.o OBJS/sectime.o OBJS/secport.o OBJS/templates.o OBJS/utf8.o OBJS/utilmod.o OBJS/utilpars.o OBJS/pkcs11uri.o
echo OBJS/libnssutil.a
OBJS/libnssutil.a
grep -v ';-' nssutil.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/nssutil.def
rm -f OBJS/libnssutil3.so
cc -shared -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs -Wl,-soname -Wl,libnssutil3.so  -Wl,--version-script,OBJS/nssutil.def -o OBJS/libnssutil3.so OBJS/quickder.o OBJS/secdig.o OBJS/derdec.o OBJS/derenc.o OBJS/dersubr.o OBJS/dertime.o OBJS/errstrs.o OBJS/nssb64d.o OBJS/nssb64e.o OBJS/nssrwlk.o OBJS/nssilock.o OBJS/oidstring.o OBJS/pkcs1sig.o OBJS/portreg.o OBJS/secalgid.o OBJS/secasn1d.o OBJS/secasn1e.o OBJS/secasn1u.o OBJS/secitem.o OBJS/secload.o OBJS/secoid.o OBJS/sectime.o OBJS/secport.o OBJS/templates.o OBJS/utf8.o OBJS/utilmod.o OBJS/utilpars.o OBJS/pkcs11uri.o    -L/<<PKGBUILDDIR>>/dist/lib -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
chmod +x OBJS/libnssutil3.so
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnssutil.a /<<PKGBUILDDIR>>/dist/lib
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libnssutil3.so /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/util'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/nss'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/nssinit.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  nssinit.c
cc -o OBJS/nssoptions.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  nssoptions.c
cc -o OBJS/nssver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  nssver.c
cc -o OBJS/utilwrap.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  utilwrap.c
rm -f OBJS/libnss.a
ar cr OBJS/libnss.a OBJS/nssinit.o OBJS/nssoptions.o OBJS/nssver.o OBJS/utilwrap.o
echo OBJS/libnss.a
OBJS/libnss.a
grep -v ';-' nss.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/nss.def
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -f OBJS/libnss3.so
cc -shared -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs -Wl,-soname -Wl,libnss3.so  -Wl,--version-script,OBJS/nss.def -o OBJS/libnss3.so OBJS/nssinit.o OBJS/nssoptions.o OBJS/nssver.o OBJS/utilwrap.o ../certhigh/OBJS/certhtml.o ../certhigh/OBJS/certreq.o ../certhigh/OBJS/crlv2.o ../certhigh/OBJS/ocsp.o ../certhigh/OBJS/ocspsig.o ../certhigh/OBJS/certhigh.o ../certhigh/OBJS/certvfy.o ../certhigh/OBJS/certvfypkix.o ../certhigh/OBJS/xcrldist.o ../cryptohi/OBJS/sechash.o ../cryptohi/OBJS/seckey.o ../cryptohi/OBJS/secsign.o ../cryptohi/OBJS/secvfy.o ../cryptohi/OBJS/dsautil.o ../pk11wrap/OBJS/dev3hack.o ../pk11wrap/OBJS/pk11akey.o ../pk11wrap/OBJS/pk11auth.o ../pk11wrap/OBJS/pk11cert.o ../pk11wrap/OBJS/pk11cxt.o ../pk11wrap/OBJS/pk11err.o ../pk11wrap/OBJS/pk11hpke.o ../pk11wrap/OBJS/pk11kea.o ../pk11wrap/OBJS/pk11list.o ../pk11wrap/OBJS/pk11load.o ../pk11wrap/OBJS/pk11mech.o ../pk11wrap/OBJS/pk11merge.o ../pk11wrap/OBJS/pk11nobj.o ../pk11wrap/OBJS/pk11obj.o ../pk11wrap/OBJS/pk11pars.o ../pk11wrap/OBJS/pk11pbe.o ../pk11wrap/OBJS/pk11pk12.o ../pk11wrap/OBJS/pk11pqg.o ../pk11wrap/OBJS/pk11sdr.o ../pk11wrap/OBJS/pk11skey.o ../pk11wrap/OBJS/pk11slot.o ../pk11wrap/OBJS/pk11util.o ../certdb/OBJS/alg1485.o ../certdb/OBJS/certdb.o ../certdb/OBJS/certv3.o ../certdb/OBJS/certxutl.o ../certdb/OBJS/crl.o ../certdb/OBJS/genname.o ../certdb/OBJS/stanpcertdb.o ../certdb/OBJS/polcyxtn.o ../certdb/OBJS/secname.o ../certdb/OBJS/xauthkid.o ../certdb/OBJS/xbsconst.o ../certdb/OBJS/xconst.o ../pki/OBJS/asymmkey.o ../pki/OBJS/certificate.o ../pki/OBJS/cryptocontext.o ../pki/OBJS/symmkey.o ../pki/OBJS/trustdomain.o ../pki/OBJS/tdcache.o ../pki/OBJS/certdecode.o ../pki/OBJS/pkistore.o ../pki/OBJS/pkibase.o ../pki/OBJS/pki3hack.o ../dev/OBJS/devslot.o ../dev/OBJS/devtoken.o ../dev/OBJS/devutil.o ../dev/OBJS/ckhelper.o ../base/OBJS/arena.o ../base/OBJS/error.o ../base/OBJS/errorval.o ../base/OBJS/hashops.o ../base/OBJS/libc.o ../base/OBJS/tracker.o ../base/OBJS/item.o ../base/OBJS/utf8.o ../base/OBJS/list.o ../base/OBJS/hash.o ../libpkix/pkix/certsel/OBJS/pkix_certselector.o ../libpkix/pkix/certsel/OBJS/pkix_comcertselparams.o ../libpkix/pkix/checker/OBJS/pkix_basicconstraintschecker.o ../libpkix/pkix/checker/OBJS/pkix_certchainchecker.o ../libpkix/pkix/checker/OBJS/pkix_crlchecker.o ../libpkix/pkix/checker/OBJS/pkix_ekuchecker.o ../libpkix/pkix/checker/OBJS/pkix_expirationchecker.o ../libpkix/pkix/checker/OBJS/pkix_namechainingchecker.o ../libpkix/pkix/checker/OBJS/pkix_nameconstraintschecker.o ../libpkix/pkix/checker/OBJS/pkix_ocspchecker.o ../libpkix/pkix/checker/OBJS/pkix_revocationmethod.o ../libpkix/pkix/checker/OBJS/pkix_revocationchecker.o ../libpkix/pkix/checker/OBJS/pkix_policychecker.o ../libpkix/pkix/checker/OBJS/pkix_signaturechecker.o ../libpkix/pkix/checker/OBJS/pkix_targetcertchecker.o ../libpkix/pkix/params/OBJS/pkix_trustanchor.o ../libpkix/pkix/params/OBJS/pkix_procparams.o ../libpkix/pkix/params/OBJS/pkix_valparams.o ../libpkix/pkix/params/OBJS/pkix_resourcelimits.o ../libpkix/pkix/results/OBJS/pkix_buildresult.o ../libpkix/pkix/results/OBJS/pkix_policynode.o ../libpkix/pkix/results/OBJS/pkix_valresult.o ../libpkix/pkix/results/OBJS/pkix_verifynode.o ../libpkix/pkix/top/OBJS/pkix_validate.o ../libpkix/pkix/top/OBJS/pkix_lifecycle.o ../libpkix/pkix/top/OBJS/pkix_build.o ../libpkix/pkix/util/OBJS/pkix_tools.o ../libpkix/pkix/util/OBJS/pkix_error.o ../libpkix/pkix/util/OBJS/pkix_logger.o ../libpkix/pkix/util/OBJS/pkix_list.o ../libpkix/pkix/util/OBJS/pkix_errpaths.o ../libpkix/pkix/crlsel/OBJS/pkix_crlselector.o ../libpkix/pkix/crlsel/OBJS/pkix_comcrlselparams.o ../libpkix/pkix/store/OBJS/pkix_store.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_basicconstraints.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_cert.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_certpolicyinfo.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_certpolicymap.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_certpolicyqualifier.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_crl.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_crldp.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_crlentry.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_date.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_generalname.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_infoaccess.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_nameconstraints.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_ocsprequest.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_ocspresponse.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_publickey.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_x500name.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_ocspcertid.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_bigint.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_bytearray.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_common.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_error.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_hashtable.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_lifecycle.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_mem.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_monitorlock.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_mutex.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_object.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_oid.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_primhash.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_rwlock.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_string.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_aiamgr.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_colcertstore.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_httpcertstore.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_httpdefaultclient.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_ldaptemplates.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_ldapcertstore.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_ldapresponse.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_ldaprequest.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_ldapdefaultclient.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_nsscontext.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_pk11certstore.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_socket.o   -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
chmod +x OBJS/libnss3.so
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnss.a /<<PKGBUILDDIR>>/dist/lib
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libnss3.so /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/nss'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/crypto.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  crypto.c
cc -o OBJS/find.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  find.c
cc -o OBJS/hash.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  hash.c
cc -o OBJS/instance.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  instance.c
cc -o OBJS/mutex.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  mutex.c
cc -o OBJS/object.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  object.c
cc -o OBJS/session.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  session.c
cc -o OBJS/sessobj.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  sessobj.c
cc -o OBJS/slot.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  slot.c
cc -o OBJS/token.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  token.c
cc -o OBJS/wrap.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  wrap.c
cc -o OBJS/mechanism.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  mechanism.c
rm -f OBJS/libnssckfw.a
ar cr OBJS/libnssckfw.a OBJS/crypto.o OBJS/find.o OBJS/hash.o OBJS/instance.o OBJS/mutex.o OBJS/object.o OBJS/session.o OBJS/sessobj.o OBJS/slot.o OBJS/token.o OBJS/wrap.o OBJS/mechanism.o
echo OBJS/libnssckfw.a
OBJS/libnssckfw.a
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnssckfw.a /<<PKGBUILDDIR>>/dist/lib
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw'
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/anchor.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  anchor.c
cc -o OBJS/constants.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  constants.c
cc -o OBJS/bfind.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  bfind.c
cc -o OBJS/binst.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  binst.c
cc -o OBJS/bobject.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  bobject.c
cc -o OBJS/bsession.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  bsession.c
cc -o OBJS/bslot.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  bslot.c
cc -o OBJS/btoken.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  btoken.c
perl certdata.perl certdata.txt OBJS/certdata.c
cc -o OBJS/certdata.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  OBJS/certdata.c
cc -o OBJS/ckbiver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  ckbiver.c
grep -v ';-' nssckbi.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/nssckbi.def
rm -f OBJS/libnssckbi.so
cc -shared -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs -Wl,-soname -Wl,libnssckbi.so  -Wl,--version-script,OBJS/nssckbi.def -o OBJS/libnssckbi.so OBJS/anchor.o OBJS/constants.o OBJS/bfind.o OBJS/binst.o OBJS/bobject.o OBJS/bsession.o OBJS/bslot.o OBJS/btoken.o OBJS/certdata.o OBJS/ckbiver.o   /<<PKGBUILDDIR>>/dist/lib/libnssckfw.a /<<PKGBUILDDIR>>/dist/lib/libnssb.a  -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
chmod +x OBJS/libnssckbi.so
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libnssckbi.so /<<PKGBUILDDIR>>/dist/lib
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins/testlib'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/anchor.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  -I../../../../lib/ckfw/builtins ../anchor.c
cc -o OBJS/bfind.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  -I../../../../lib/ckfw/builtins ../bfind.c
cc -o OBJS/binst.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  -I../../../../lib/ckfw/builtins ../binst.c
cc -o OBJS/bobject.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  -I../../../../lib/ckfw/builtins ../bobject.c
cc -o OBJS/bsession.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  -I../../../../lib/ckfw/builtins ../bsession.c
cc -o OBJS/bslot.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  -I../../../../lib/ckfw/builtins ../bslot.c
cc -o OBJS/btoken.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  -I../../../../lib/ckfw/builtins ../btoken.c
cc -o OBJS/ckbiver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  -I../../../../lib/ckfw/builtins ../ckbiver.c
cc -o OBJS/constants.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  -I../../../../lib/ckfw/builtins ../constants.c
perl ../certdata.perl certdata-testlib.txt OBJS/certdata-testlib.c
cc -o OBJS/certdata-testlib.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  -I../../../../lib/ckfw/builtins OBJS/certdata-testlib.c
rm -f OBJS/libnssckbi-testlib.so
cc -shared -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs -Wl,-soname -Wl,libnssckbi-testlib.so  -o OBJS/libnssckbi-testlib.so OBJS/anchor.o OBJS/bfind.o OBJS/binst.o OBJS/bobject.o OBJS/bsession.o OBJS/bslot.o OBJS/btoken.o OBJS/ckbiver.o OBJS/constants.o OBJS/certdata-testlib.o   /<<PKGBUILDDIR>>/dist/lib/libnssckfw.a /<<PKGBUILDDIR>>/dist/lib/libnssb.a  -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
chmod +x OBJS/libnssckbi-testlib.so
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libnssckbi-testlib.so /<<PKGBUILDDIR>>/dist/lib
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins/testlib'
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libnssckbi.so /<<PKGBUILDDIR>>/dist/lib
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnssckfw.a /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/crmf'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/crmfenc.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  crmfenc.c
cc -o OBJS/crmftmpl.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  crmftmpl.c
cc -o OBJS/crmfreq.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  crmfreq.c
cc -o OBJS/crmfpop.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  crmfpop.c
cc -o OBJS/crmfdec.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  crmfdec.c
cc -o OBJS/crmfget.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  crmfget.c
cc -o OBJS/crmfcont.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  crmfcont.c
cc -o OBJS/cmmfasn1.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmmfasn1.c
cc -o OBJS/cmmfresp.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmmfresp.c
cc -o OBJS/cmmfrec.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmmfrec.c
cc -o OBJS/cmmfchal.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmmfchal.c
cc -o OBJS/servget.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  servget.c
cc -o OBJS/encutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  encutil.c
cc -o OBJS/respcli.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  respcli.c
cc -o OBJS/respcmn.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  respcmn.c
cc -o OBJS/challcli.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  challcli.c
cc -o OBJS/asn1cmn.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  asn1cmn.c
rm -f OBJS/libcrmf.a
ar cr OBJS/libcrmf.a OBJS/crmfenc.o OBJS/crmftmpl.o OBJS/crmfreq.o OBJS/crmfpop.o OBJS/crmfdec.o OBJS/crmfget.o OBJS/crmfcont.o OBJS/cmmfasn1.o OBJS/cmmfresp.o OBJS/cmmfrec.o OBJS/cmmfchal.o OBJS/servget.o OBJS/encutil.o OBJS/respcli.o OBJS/respcmn.o OBJS/challcli.o OBJS/asn1cmn.o
echo OBJS/libcrmf.a
OBJS/libcrmf.a
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libcrmf.a /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/crmf'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/jar'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/jarver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  jarver.c
cc -o OBJS/jarsign.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  jarsign.c
cc -o OBJS/jar.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  jar.c
cc -o OBJS/jar-ds.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  jar-ds.c
cc -o OBJS/jarfile.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  jarfile.c
cc -o OBJS/jarint.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  jarint.c
rm -f OBJS/libjar.a
ar cr OBJS/libjar.a OBJS/jarver.o OBJS/jarsign.o OBJS/jar.o OBJS/jar-ds.o OBJS/jarfile.o OBJS/jarint.o
echo OBJS/libjar.a
OBJS/libjar.a
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libjar.a /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/jar'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/pkcs12'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/p12local.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p12local.c
cc -o OBJS/p12creat.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p12creat.c
cc -o OBJS/p12dec.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p12dec.c
cc -o OBJS/p12plcy.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p12plcy.c
cc -o OBJS/p12tmpl.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p12tmpl.c
cc -o OBJS/p12e.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p12e.c
cc -o OBJS/p12d.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p12d.c
rm -f OBJS/libpkcs12.a
ar cr OBJS/libpkcs12.a OBJS/p12local.o OBJS/p12creat.o OBJS/p12dec.o OBJS/p12plcy.o OBJS/p12tmpl.o OBJS/p12e.o OBJS/p12d.o
echo OBJS/libpkcs12.a
OBJS/libpkcs12.a
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkcs12.a /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/pkcs12'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/pkcs7'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/certread.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  certread.c
cc -o OBJS/p7common.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p7common.c
cc -o OBJS/p7create.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p7create.c
cc -o OBJS/p7decode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p7decode.c
cc -o OBJS/p7encode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p7encode.c
cc -o OBJS/p7local.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p7local.c
cc -o OBJS/secmime.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secmime.c
rm -f OBJS/libpkcs7.a
ar cr OBJS/libpkcs7.a OBJS/certread.o OBJS/p7common.o OBJS/p7create.o OBJS/p7decode.o OBJS/p7encode.o OBJS/p7local.o OBJS/secmime.o
echo OBJS/libpkcs7.a
OBJS/libpkcs7.a
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkcs7.a /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/pkcs7'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/smime'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/cmsarray.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsarray.c
cc -o OBJS/cmsasn1.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsasn1.c
cc -o OBJS/cmsattr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsattr.c
cc -o OBJS/cmscinfo.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmscinfo.c
cc -o OBJS/cmscipher.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmscipher.c
cc -o OBJS/cmsdecode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsdecode.c
cc -o OBJS/cmsdigdata.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsdigdata.c
cc -o OBJS/cmsdigest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsdigest.c
cc -o OBJS/cmsencdata.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsencdata.c
cc -o OBJS/cmsencode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsencode.c
cc -o OBJS/cmsenvdata.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsenvdata.c
cc -o OBJS/cmsmessage.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsmessage.c
cc -o OBJS/cmspubkey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmspubkey.c
cc -o OBJS/cmsrecinfo.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsrecinfo.c
cc -o OBJS/cmsreclist.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsreclist.c
cc -o OBJS/cmssigdata.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmssigdata.c
cc -o OBJS/cmssiginfo.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmssiginfo.c
cc -o OBJS/cmsudf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsudf.c
cc -o OBJS/cmsutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsutil.c
cc -o OBJS/smimemessage.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  smimemessage.c
cc -o OBJS/smimeutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  smimeutil.c
cc -o OBJS/smimever.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  smimever.c
rm -f OBJS/libsmime.a
ar cr OBJS/libsmime.a OBJS/cmsarray.o OBJS/cmsasn1.o OBJS/cmsattr.o OBJS/cmscinfo.o OBJS/cmscipher.o OBJS/cmsdecode.o OBJS/cmsdigdata.o OBJS/cmsdigest.o OBJS/cmsencdata.o OBJS/cmsencode.o OBJS/cmsenvdata.o OBJS/cmsmessage.o OBJS/cmspubkey.o OBJS/cmsrecinfo.o OBJS/cmsreclist.o OBJS/cmssigdata.o OBJS/cmssiginfo.o OBJS/cmsudf.o OBJS/cmsutil.o OBJS/smimemessage.o OBJS/smimeutil.o OBJS/smimever.o
echo OBJS/libsmime.a
OBJS/libsmime.a
grep -v ';-' smime.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/smime.def
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -f OBJS/libsmime3.so
cc -shared -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs -Wl,-soname -Wl,libsmime3.so  -Wl,--version-script,OBJS/smime.def -o OBJS/libsmime3.so OBJS/cmsarray.o OBJS/cmsasn1.o OBJS/cmsattr.o OBJS/cmscinfo.o OBJS/cmscipher.o OBJS/cmsdecode.o OBJS/cmsdigdata.o OBJS/cmsdigest.o OBJS/cmsencdata.o OBJS/cmsencode.o OBJS/cmsenvdata.o OBJS/cmsmessage.o OBJS/cmspubkey.o OBJS/cmsrecinfo.o OBJS/cmsreclist.o OBJS/cmssigdata.o OBJS/cmssiginfo.o OBJS/cmsudf.o OBJS/cmsutil.o OBJS/smimemessage.o OBJS/smimeutil.o OBJS/smimever.o ../pkcs12/OBJS/p12local.o ../pkcs12/OBJS/p12creat.o ../pkcs12/OBJS/p12dec.o ../pkcs12/OBJS/p12plcy.o ../pkcs12/OBJS/p12tmpl.o ../pkcs12/OBJS/p12e.o ../pkcs12/OBJS/p12d.o ../pkcs7/OBJS/certread.o ../pkcs7/OBJS/p7common.o ../pkcs7/OBJS/p7create.o ../pkcs7/OBJS/p7decode.o ../pkcs7/OBJS/p7encode.o ../pkcs7/OBJS/p7local.o ../pkcs7/OBJS/secmime.o   -L/<<PKGBUILDDIR>>/dist/lib -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
chmod +x OBJS/libsmime3.so
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libsmime.a /<<PKGBUILDDIR>>/dist/lib
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libsmime3.so /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/smime'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ssl'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/authcert.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  authcert.c
cc -o OBJS/cmpcert.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmpcert.c
cc -o OBJS/dtls13con.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  dtls13con.c
cc -o OBJS/dtlscon.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  dtlscon.c
cc -o OBJS/prelib.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  prelib.c
cc -o OBJS/selfencrypt.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  selfencrypt.c
cc -o OBJS/ssl3con.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ssl3con.c
cc -o OBJS/ssl3ecc.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ssl3ecc.c
cc -o OBJS/ssl3ext.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ssl3ext.c
cc -o OBJS/ssl3exthandle.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ssl3exthandle.c
cc -o OBJS/ssl3gthr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ssl3gthr.c
cc -o OBJS/sslauth.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslauth.c
cc -o OBJS/sslbloom.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslbloom.c
cc -o OBJS/sslcert.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslcert.c
cc -o OBJS/sslcon.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslcon.c
cc -o OBJS/ssldef.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ssldef.c
cc -o OBJS/sslencode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslencode.c
cc -o OBJS/sslenum.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslenum.c
cc -o OBJS/sslerr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslerr.c
cc -o OBJS/sslerrstrs.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslerrstrs.c
cc -o OBJS/sslgrp.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslgrp.c
cc -o OBJS/sslinfo.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslinfo.c
cc -o OBJS/sslinit.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslinit.c
cc -o OBJS/sslmutex.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslmutex.c
cc -o OBJS/sslnonce.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslnonce.c
cc -o OBJS/sslprimitive.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslprimitive.c
cc -o OBJS/sslreveal.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslreveal.c
cc -o OBJS/sslsecur.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslsecur.c
cc -o OBJS/sslsnce.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslsnce.c
cc -o OBJS/sslsock.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslsock.c
cc -o OBJS/sslspec.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslspec.c
cc -o OBJS/ssltrace.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ssltrace.c
cc -o OBJS/sslver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslver.c
cc -o OBJS/tls13con.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  tls13con.c
cc -o OBJS/tls13ech.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  tls13ech.c
cc -o OBJS/tls13echv.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  tls13echv.c
cc -o OBJS/tls13exthandle.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  tls13exthandle.c
cc -o OBJS/tls13hashstate.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  tls13hashstate.c
cc -o OBJS/tls13hkdf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  tls13hkdf.c
cc -o OBJS/tls13psk.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  tls13psk.c
cc -o OBJS/tls13replay.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  tls13replay.c
cc -o OBJS/tls13subcerts.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  tls13subcerts.c
cc -o OBJS/unix_err.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  unix_err.c
rm -f OBJS/libssl.a
ar cr OBJS/libssl.a OBJS/authcert.o OBJS/cmpcert.o OBJS/dtls13con.o OBJS/dtlscon.o OBJS/prelib.o OBJS/selfencrypt.o OBJS/ssl3con.o OBJS/ssl3ecc.o OBJS/ssl3ext.o OBJS/ssl3exthandle.o OBJS/ssl3gthr.o OBJS/sslauth.o OBJS/sslbloom.o OBJS/sslcert.o OBJS/sslcon.o OBJS/ssldef.o OBJS/sslencode.o OBJS/sslenum.o OBJS/sslerr.o OBJS/sslerrstrs.o OBJS/sslgrp.o OBJS/sslinfo.o OBJS/sslinit.o OBJS/sslmutex.o OBJS/sslnonce.o OBJS/sslprimitive.o OBJS/sslreveal.o OBJS/sslsecur.o OBJS/sslsnce.o OBJS/sslsock.o OBJS/sslspec.o OBJS/ssltrace.o OBJS/sslver.o OBJS/tls13con.o OBJS/tls13ech.o OBJS/tls13echv.o OBJS/tls13exthandle.o OBJS/tls13hashstate.o OBJS/tls13hkdf.o OBJS/tls13psk.o OBJS/tls13replay.o OBJS/tls13subcerts.o OBJS/unix_err.o
echo OBJS/libssl.a
OBJS/libssl.a
grep -v ';-' ssl.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/ssl.def
rm -f OBJS/libssl3.so
cc -shared -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs -Wl,-soname -Wl,libssl3.so  -Wl,--version-script,OBJS/ssl.def -o OBJS/libssl3.so OBJS/authcert.o OBJS/cmpcert.o OBJS/dtls13con.o OBJS/dtlscon.o OBJS/prelib.o OBJS/selfencrypt.o OBJS/ssl3con.o OBJS/ssl3ecc.o OBJS/ssl3ext.o OBJS/ssl3exthandle.o OBJS/ssl3gthr.o OBJS/sslauth.o OBJS/sslbloom.o OBJS/sslcert.o OBJS/sslcon.o OBJS/ssldef.o OBJS/sslencode.o OBJS/sslenum.o OBJS/sslerr.o OBJS/sslerrstrs.o OBJS/sslgrp.o OBJS/sslinfo.o OBJS/sslinit.o OBJS/sslmutex.o OBJS/sslnonce.o OBJS/sslprimitive.o OBJS/sslreveal.o OBJS/sslsecur.o OBJS/sslsnce.o OBJS/sslsock.o OBJS/sslspec.o OBJS/ssltrace.o OBJS/sslver.o OBJS/tls13con.o OBJS/tls13ech.o OBJS/tls13echv.o OBJS/tls13exthandle.o OBJS/tls13hashstate.o OBJS/tls13hkdf.o OBJS/tls13psk.o OBJS/tls13replay.o OBJS/tls13subcerts.o OBJS/unix_err.o    -L/<<PKGBUILDDIR>>/dist/lib -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
chmod +x OBJS/libssl3.so
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libssl.a /<<PKGBUILDDIR>>/dist/lib
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libssl3.so /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ssl'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/dbm'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/dbm/include'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[6]: Nothing to be done for 'libs'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/dbm/include'
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/dbm/src'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/db.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/dbm  db.c
cc -o OBJS/h_bigkey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/dbm  h_bigkey.c
cc -o OBJS/h_func.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/dbm  h_func.c
cc -o OBJS/h_log2.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/dbm  h_log2.c
cc -o OBJS/h_page.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/dbm  h_page.c
cc -o OBJS/hash.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/dbm  hash.c
cc -o OBJS/hash_buf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/dbm  hash_buf.c
cc -o OBJS/mktemp.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/dbm  mktemp.c
cc -o OBJS/dirent.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/dbm  dirent.c
rm -f OBJS/libdbm.a
ar cr OBJS/libdbm.a OBJS/db.o OBJS/h_bigkey.o OBJS/h_func.o OBJS/h_log2.o OBJS/h_page.o OBJS/hash.o OBJS/hash_buf.o OBJS/mktemp.o OBJS/dirent.o
echo OBJS/libdbm.a
OBJS/libdbm.a
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libdbm.a /<<PKGBUILDDIR>>/dist/lib
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/dbm/src'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/dbm'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/freebl'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/loader.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  loader.c
rm -f OBJS/libfreebl.a
ar cr OBJS/libfreebl.a OBJS/loader.o
echo OBJS/libfreebl.a
OBJS/libfreebl.a
/usr/bin/make FREEBL_CHILD_BUILD=1 NEEDED_DUMMY=1 OBJDIR=OBJS/Linux_SINGLE_SHLIB libs
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/freebl'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/Linux_SINGLE_SHLIB/freeblver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  freeblver.c
cc -o OBJS/Linux_SINGLE_SHLIB/ldvector.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ldvector.c
cc -o OBJS/Linux_SINGLE_SHLIB/sysrand.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  sysrand.c
cc -o OBJS/Linux_SINGLE_SHLIB/sha_fast.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  sha_fast.c
cc -o OBJS/Linux_SINGLE_SHLIB/md2.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  md2.c
cc -o OBJS/Linux_SINGLE_SHLIB/md5.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  md5.c
cc -o OBJS/Linux_SINGLE_SHLIB/sha512.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  sha512.c
cc -o OBJS/Linux_SINGLE_SHLIB/sha3.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  sha3.c
cc -o OBJS/Linux_SINGLE_SHLIB/shake.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  shake.c
cc -o OBJS/Linux_SINGLE_SHLIB/cmac.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  cmac.c
cc -o OBJS/Linux_SINGLE_SHLIB/alghmac.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  alghmac.c
cc -o OBJS/Linux_SINGLE_SHLIB/rawhash.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  rawhash.c
cc -o OBJS/Linux_SINGLE_SHLIB/arcfour.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  arcfour.c
cc -o OBJS/Linux_SINGLE_SHLIB/arcfive.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  arcfive.c
cc -o OBJS/Linux_SINGLE_SHLIB/crypto_primitives.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  crypto_primitives.c
cc -o OBJS/Linux_SINGLE_SHLIB/blake2b.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  blake2b.c
cc -o OBJS/Linux_SINGLE_SHLIB/desblapi.o -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  -fno-strict-aliasing desblapi.c
cc -o OBJS/Linux_SINGLE_SHLIB/des.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  des.c
cc -o OBJS/Linux_SINGLE_SHLIB/drbg.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  drbg.c
cc -o OBJS/Linux_SINGLE_SHLIB/chacha20poly1305.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  chacha20poly1305.c
cc -o OBJS/Linux_SINGLE_SHLIB/cts.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  cts.c
cc -o OBJS/Linux_SINGLE_SHLIB/ctr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ctr.c
cc -o OBJS/Linux_SINGLE_SHLIB/blinit.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  blinit.c
cc -o OBJS/Linux_SINGLE_SHLIB/fipsfreebl.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  fipsfreebl.c
cc -o OBJS/Linux_SINGLE_SHLIB/gcm.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  gcm.c
cc -o OBJS/Linux_SINGLE_SHLIB/hmacct.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  hmacct.c
cc -o OBJS/Linux_SINGLE_SHLIB/rijndael.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  rijndael.c
cc -o OBJS/Linux_SINGLE_SHLIB/aeskeywrap.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  aeskeywrap.c
cc -o OBJS/Linux_SINGLE_SHLIB/camellia.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  camellia.c
cc -o OBJS/Linux_SINGLE_SHLIB/dh.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  dh.c
cc -o OBJS/Linux_SINGLE_SHLIB/ec.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ec.c
cc -o OBJS/Linux_SINGLE_SHLIB/ecdecode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecdecode.c
cc -o OBJS/Linux_SINGLE_SHLIB/pqg.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  pqg.c
cc -o OBJS/Linux_SINGLE_SHLIB/dsa.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  dsa.c
cc -o OBJS/Linux_SINGLE_SHLIB/rsa.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  rsa.c
cc -o OBJS/Linux_SINGLE_SHLIB/rsapkcs.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  rsapkcs.c
cc -o OBJS/Linux_SINGLE_SHLIB/shvfy.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  shvfy.c
cc -o OBJS/Linux_SINGLE_SHLIB/tlsprfalg.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  tlsprfalg.c
cc -o OBJS/Linux_SINGLE_SHLIB/jpake.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  jpake.c
cc -o OBJS/Linux_SINGLE_SHLIB/secmpi.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  secmpi.c
cc -o OBJS/Linux_SINGLE_SHLIB/mpprime.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  mpi/mpprime.c
cc -o OBJS/Linux_SINGLE_SHLIB/mpmontg.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  mpi/mpmontg.c
cc -o OBJS/Linux_SINGLE_SHLIB/mplogic.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  mpi/mplogic.c
cc -o OBJS/Linux_SINGLE_SHLIB/mpi.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  mpi/mpi.c
cc -o OBJS/Linux_SINGLE_SHLIB/mp_gf2m.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  mpi/mp_gf2m.c
cc -o OBJS/Linux_SINGLE_SHLIB/mpi_arm.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  mpi/mpi_arm.c
cc -o OBJS/Linux_SINGLE_SHLIB/mpcpucache.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  mpi/mpcpucache.c
cc -o OBJS/Linux_SINGLE_SHLIB/ecl.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecl/ecl.c
cc -o OBJS/Linux_SINGLE_SHLIB/ecl_mult.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecl/ecl_mult.c
cc -o OBJS/Linux_SINGLE_SHLIB/ecl_gf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecl/ecl_gf.c
cc -o OBJS/Linux_SINGLE_SHLIB/ecp_aff.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecl/ecp_aff.c
cc -o OBJS/Linux_SINGLE_SHLIB/ecp_jac.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecl/ecp_jac.c
cc -o OBJS/Linux_SINGLE_SHLIB/ecp_mont.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecl/ecp_mont.c
cc -o OBJS/Linux_SINGLE_SHLIB/ec_naf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecl/ec_naf.c
cc -o OBJS/Linux_SINGLE_SHLIB/ecp_jm.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecl/ecp_jm.c
cc -o OBJS/Linux_SINGLE_SHLIB/ecp_256.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecl/ecp_256.c
cc -o OBJS/Linux_SINGLE_SHLIB/ecp_384.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecl/ecp_384.c
cc -o OBJS/Linux_SINGLE_SHLIB/ecp_521.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecl/ecp_521.c
cc -o OBJS/Linux_SINGLE_SHLIB/ecp_256_32.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecl/ecp_256_32.c
cc -o OBJS/Linux_SINGLE_SHLIB/ecp_25519.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecl/ecp_25519.c
cc -o OBJS/Linux_SINGLE_SHLIB/ecp_secp384r1.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecl/ecp_secp384r1.c
cc -o OBJS/Linux_SINGLE_SHLIB/ecp_secp521r1.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecl/ecp_secp521r1.c
cc -o OBJS/Linux_SINGLE_SHLIB/curve25519_32.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecl/curve25519_32.c
cc -o OBJS/Linux_SINGLE_SHLIB/Hacl_Poly1305_32.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  verified/Hacl_Poly1305_32.c
cc -o OBJS/Linux_SINGLE_SHLIB/Hacl_Chacha20.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  verified/Hacl_Chacha20.c
cc -o OBJS/Linux_SINGLE_SHLIB/Hacl_Chacha20Poly1305_32.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  verified/Hacl_Chacha20Poly1305_32.c
cc -o OBJS/Linux_SINGLE_SHLIB/Hacl_Hash_SHA3.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  verified/Hacl_Hash_SHA3.c
cc -o OBJS/Linux_SINGLE_SHLIB/stubs.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  stubs.c
cc -o OBJS/Linux_SINGLE_SHLIB/nsslowhash.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  nsslowhash.c
cc -o OBJS/Linux_SINGLE_SHLIB/gcm-arm32-neon.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  -mfpu=neon gcm-arm32-neon.c
cc -o OBJS/Linux_SINGLE_SHLIB/aes-armv8.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  -march=armv8-a -mfpu=crypto-neon-fp-armv8 aes-armv8.c
cc -o OBJS/Linux_SINGLE_SHLIB/sha1-armv8.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  -march=armv8-a -mfpu=crypto-neon-fp-armv8 sha1-armv8.c
cc -o OBJS/Linux_SINGLE_SHLIB/sha256-armv8.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  -march=armv8-a -mfpu=crypto-neon-fp-armv8 sha256-armv8.c
cc -o OBJS/Linux_SINGLE_SHLIB/deprecated/seed.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  deprecated/seed.c
cc -o OBJS/Linux_SINGLE_SHLIB/deprecated/alg2268.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  deprecated/alg2268.c
grep -v ';-' freebl_hash_vector.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/Linux_SINGLE_SHLIB/freeblpriv.def
rm -f OBJS/Linux_SINGLE_SHLIB/libfreeblpriv3.so
cc -shared -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs -Wl,-soname -Wl,libfreeblpriv3.so  -Wl,--version-script,OBJS/Linux_SINGLE_SHLIB/freeblpriv.def -Wl,-Bsymbolic -o OBJS/Linux_SINGLE_SHLIB/libfreeblpriv3.so OBJS/Linux_SINGLE_SHLIB/freeblver.o OBJS/Linux_SINGLE_SHLIB/ldvector.o OBJS/Linux_SINGLE_SHLIB/sysrand.o OBJS/Linux_SINGLE_SHLIB/sha_fast.o OBJS/Linux_SINGLE_SHLIB/md2.o OBJS/Linux_SINGLE_SHLIB/md5.o OBJS/Linux_SINGLE_SHLIB/sha512.o OBJS/Linux_SINGLE_SHLIB/sha3.o OBJS/Linux_SINGLE_SHLIB/shake.o OBJS/Linux_SINGLE_SHLIB/cmac.o OBJS/Linux_SINGLE_SHLIB/alghmac.o OBJS/Linux_SINGLE_SHLIB/rawhash.o OBJS/Linux_SINGLE_SHLIB/arcfour.o OBJS/Linux_SINGLE_SHLIB/arcfive.o OBJS/Linux_SINGLE_SHLIB/crypto_primitives.o OBJS/Linux_SINGLE_SHLIB/blake2b.o OBJS/Linux_SINGLE_SHLIB/desblapi.o OBJS/Linux_SINGLE_SHLIB/des.o OBJS/Linux_SINGLE_SHLIB/drbg.o OBJS/Linux_SINGLE_SHLIB/chacha20poly1305.o OBJS/Linux_SINGLE_SHLIB/cts.o OBJS/Linux_SINGLE_SHLIB/ctr.o OBJS/Linux_SINGLE_SHLIB/blinit.o OBJS/Linux_SINGLE_SHLIB/fipsfreebl.o OBJS/Linux_SINGLE_SHLIB/gcm.o OBJS/Linux_SINGLE_SHLIB/hmacct.o OBJS/Linux_SINGLE_SHLIB/rijndael.o OBJS/Linux_SINGLE_SHLIB/aeskeywrap.o OBJS/Linux_SINGLE_SHLIB/camellia.o OBJS/Linux_SINGLE_SHLIB/dh.o OBJS/Linux_SINGLE_SHLIB/ec.o OBJS/Linux_SINGLE_SHLIB/ecdecode.o OBJS/Linux_SINGLE_SHLIB/pqg.o OBJS/Linux_SINGLE_SHLIB/dsa.o OBJS/Linux_SINGLE_SHLIB/rsa.o OBJS/Linux_SINGLE_SHLIB/rsapkcs.o OBJS/Linux_SINGLE_SHLIB/shvfy.o OBJS/Linux_SINGLE_SHLIB/tlsprfalg.o OBJS/Linux_SINGLE_SHLIB/jpake.o OBJS/Linux_SINGLE_SHLIB/secmpi.o OBJS/Linux_SINGLE_SHLIB/mpprime.o OBJS/Linux_SINGLE_SHLIB/mpmontg.o OBJS/Linux_SINGLE_SHLIB/mplogic.o OBJS/Linux_SINGLE_SHLIB/mpi.o OBJS/Linux_SINGLE_SHLIB/mp_gf2m.o OBJS/Linux_SINGLE_SHLIB/mpi_arm.o OBJS/Linux_SINGLE_SHLIB/mpcpucache.o OBJS/Linux_SINGLE_SHLIB/ecl.o OBJS/Linux_SINGLE_SHLIB/ecl_mult.o OBJS/Linux_SINGLE_SHLIB/ecl_gf.o OBJS/Linux_SINGLE_SHLIB/ecp_aff.o OBJS/Linux_SINGLE_SHLIB/ecp_jac.o OBJS/Linux_SINGLE_SHLIB/ecp_mont.o OBJS/Linux_SINGLE_SHLIB/ec_naf.o OBJS/Linux_SINGLE_SHLIB/ecp_jm.o OBJS/Linux_SINGLE_SHLIB/ecp_256.o OBJS/Linux_SINGLE_SHLIB/ecp_384.o OBJS/Linux_SINGLE_SHLIB/ecp_521.o OBJS/Linux_SINGLE_SHLIB/ecp_256_32.o OBJS/Linux_SINGLE_SHLIB/ecp_25519.o OBJS/Linux_SINGLE_SHLIB/ecp_secp384r1.o OBJS/Linux_SINGLE_SHLIB/ecp_secp521r1.o OBJS/Linux_SINGLE_SHLIB/curve25519_32.o OBJS/Linux_SINGLE_SHLIB/Hacl_Poly1305_32.o OBJS/Linux_SINGLE_SHLIB/Hacl_Chacha20.o OBJS/Linux_SINGLE_SHLIB/Hacl_Chacha20Poly1305_32.o OBJS/Linux_SINGLE_SHLIB/Hacl_Hash_SHA3.o OBJS/Linux_SINGLE_SHLIB/stubs.o OBJS/Linux_SINGLE_SHLIB/nsslowhash.o OBJS/Linux_SINGLE_SHLIB/gcm-arm32-neon.o OBJS/Linux_SINGLE_SHLIB/aes-armv8.o OBJS/Linux_SINGLE_SHLIB/sha1-armv8.o OBJS/Linux_SINGLE_SHLIB/sha256-armv8.o OBJS/Linux_SINGLE_SHLIB/deprecated/seed.o OBJS/Linux_SINGLE_SHLIB/deprecated/alg2268.o      -ldl -lc
chmod +x OBJS/Linux_SINGLE_SHLIB/libfreeblpriv3.so
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/Linux_SINGLE_SHLIB/libfreeblpriv3.so /<<PKGBUILDDIR>>/dist/lib
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/freebl'
/usr/bin/make FREEBL_CHILD_BUILD=1 USE_STUB_BUILD=1 OBJDIR=OBJS/Linux_SINGLE_SHLIB libs
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/freebl'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/Linux_SINGLE_SHLIB/lowhash_vector.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE -DMP_USE_UINT_DIGIT -DSHA_NO_LONG_LONG  -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  lowhash_vector.c
grep -v ';-' freebl_hash.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/Linux_SINGLE_SHLIB/freebl.def
rm -f OBJS/Linux_SINGLE_SHLIB/libfreebl3.so
cc -shared -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs -Wl,-soname -Wl,libfreebl3.so  -Wl,--version-script,OBJS/Linux_SINGLE_SHLIB/freebl.def -Wl,-Bsymbolic -o OBJS/Linux_SINGLE_SHLIB/libfreebl3.so OBJS/Linux_SINGLE_SHLIB/lowhash_vector.o      -ldl -lc
chmod +x OBJS/Linux_SINGLE_SHLIB/libfreebl3.so
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/Linux_SINGLE_SHLIB/libfreebl3.so /<<PKGBUILDDIR>>/dist/lib
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/freebl'
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libfreebl.a /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/freebl'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/softoken'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/softoken/legacydb'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/dbmshim.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  dbmshim.c
cc -o OBJS/keydb.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  keydb.c
cc -o OBJS/lgattr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  lgattr.c
cc -o OBJS/lgcreate.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  lgcreate.c
cc -o OBJS/lgdestroy.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  lgdestroy.c
cc -o OBJS/lgfind.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  lgfind.c
cc -o OBJS/lgfips.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  lgfips.c
cc -o OBJS/lginit.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  lginit.c
cc -o OBJS/lgutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  lgutil.c
cc -o OBJS/lowcert.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  lowcert.c
cc -o OBJS/lowkey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  lowkey.c
cc -o OBJS/pcertdb.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  pcertdb.c
cc -o OBJS/pk11db.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  pk11db.c
rm -f OBJS/libnssdbm.a
ar cr OBJS/libnssdbm.a OBJS/dbmshim.o OBJS/keydb.o OBJS/lgattr.o OBJS/lgcreate.o OBJS/lgdestroy.o OBJS/lgfind.o OBJS/lgfips.o OBJS/lginit.o OBJS/lgutil.o OBJS/lowcert.o OBJS/lowkey.o OBJS/pcertdb.o OBJS/pk11db.o
echo OBJS/libnssdbm.a
OBJS/libnssdbm.a
grep -v ';-' nssdbm.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/nssdbm.def
rm -f OBJS/libnssdbm3.so
cc -shared -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs -Wl,-soname -Wl,libnssdbm3.so  -Wl,--version-script,OBJS/nssdbm.def -o OBJS/libnssdbm3.so OBJS/dbmshim.o OBJS/keydb.o OBJS/lgattr.o OBJS/lgcreate.o OBJS/lgdestroy.o OBJS/lgfind.o OBJS/lgfips.o OBJS/lginit.o OBJS/lgutil.o OBJS/lowcert.o OBJS/lowkey.o OBJS/pcertdb.o OBJS/pk11db.o   /<<PKGBUILDDIR>>/dist/lib/libfreebl.a /<<PKGBUILDDIR>>/dist/lib/libdbm.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
chmod +x OBJS/libnssdbm3.so
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnssdbm.a /<<PKGBUILDDIR>>/dist/lib
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libnssdbm3.so /<<PKGBUILDDIR>>/dist/lib
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/softoken/legacydb'
cc -o OBJS/fipsaudt.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  fipsaudt.c
cc -o OBJS/fipstest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  fipstest.c
cc -o OBJS/fipstokn.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  fipstokn.c
cc -o OBJS/kbkdf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  kbkdf.c
cc -o OBJS/lowkey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  lowkey.c
cc -o OBJS/lowpbe.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  lowpbe.c
cc -o OBJS/padbuf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  padbuf.c
cc -o OBJS/pkcs11.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkcs11.c
cc -o OBJS/pkcs11c.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkcs11c.c
cc -o OBJS/pkcs11u.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkcs11u.c
cc -o OBJS/sdb.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sdb.c
cc -o OBJS/sftkdb.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sftkdb.c
cc -o OBJS/sftkdhverify.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sftkdhverify.c
cc -o OBJS/sftkhmac.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sftkhmac.c
cc -o OBJS/sftkike.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sftkike.c
cc -o OBJS/sftkmessage.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sftkmessage.c
cc -o OBJS/sftkpars.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sftkpars.c
cc -o OBJS/sftkpwd.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sftkpwd.c
cc -o OBJS/softkver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  softkver.c
cc -o OBJS/tlsprf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  tlsprf.c
cc -o OBJS/jpakesftk.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  jpakesftk.c
cc -o OBJS/lgglue.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  lgglue.c
rm -f OBJS/libsoftokn.a
ar cr OBJS/libsoftokn.a OBJS/fipsaudt.o OBJS/fipstest.o OBJS/fipstokn.o OBJS/kbkdf.o OBJS/lowkey.o OBJS/lowpbe.o OBJS/padbuf.o OBJS/pkcs11.o OBJS/pkcs11c.o OBJS/pkcs11u.o OBJS/sdb.o OBJS/sftkdb.o OBJS/sftkdhverify.o OBJS/sftkhmac.o OBJS/sftkike.o OBJS/sftkmessage.o OBJS/sftkpars.o OBJS/sftkpwd.o OBJS/softkver.o OBJS/tlsprf.o OBJS/jpakesftk.o OBJS/lgglue.o
echo OBJS/libsoftokn.a
OBJS/libsoftokn.a
grep -v ';-' softokn.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/softokn.def
rm -f OBJS/libsoftokn3.so
cc -shared -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs -Wl,-soname -Wl,libsoftokn3.so  -Wl,--version-script,OBJS/softokn.def -o OBJS/libsoftokn3.so OBJS/fipsaudt.o OBJS/fipstest.o OBJS/fipstokn.o OBJS/kbkdf.o OBJS/lowkey.o OBJS/lowpbe.o OBJS/padbuf.o OBJS/pkcs11.o OBJS/pkcs11c.o OBJS/pkcs11u.o OBJS/sdb.o OBJS/sftkdb.o OBJS/sftkdhverify.o OBJS/sftkhmac.o OBJS/sftkike.o OBJS/sftkmessage.o OBJS/sftkpars.o OBJS/sftkpwd.o OBJS/softkver.o OBJS/tlsprf.o OBJS/jpakesftk.o OBJS/lgglue.o   /<<PKGBUILDDIR>>/dist/lib/libfreebl.a  -L/<<PKGBUILDDIR>>/dist/lib -lsqlite3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
chmod +x OBJS/libsoftokn3.so
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libsoftokn.a /<<PKGBUILDDIR>>/dist/lib
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libsoftokn3.so /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/softoken'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd'
../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/lib'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/basicutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  basicutil.c
cc -o OBJS/secutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secutil.c
cc -o OBJS/secpwd.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secpwd.c
cc -o OBJS/derprint.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  derprint.c
cc -o OBJS/moreoids.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  moreoids.c
cc -o OBJS/pppolicy.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pppolicy.c
cc -o OBJS/ffs.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ffs.c
cc -o OBJS/pk11table.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11table.c
rm -f OBJS/libsectool.a
ar cr OBJS/libsectool.a OBJS/basicutil.o OBJS/secutil.o OBJS/secpwd.o OBJS/derprint.o OBJS/moreoids.o OBJS/pppolicy.o OBJS/ffs.o OBJS/pk11table.o
echo OBJS/libsectool.a
OBJS/libsectool.a
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libsectool.a /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/lib'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/bltest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/blapitest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/softoken  blapitest.c
rm -f OBJS/bltest
cc -o OBJS/bltest -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/softoken  OBJS/blapitest.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a /<<PKGBUILDDIR>>/dist/lib/libsmime.a /<<PKGBUILDDIR>>/dist/lib/libssl.a /<<PKGBUILDDIR>>/dist/lib/libnss.a  /<<PKGBUILDDIR>>/dist/lib/libpkcs12.a /<<PKGBUILDDIR>>/dist/lib/libpkcs7.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a /<<PKGBUILDDIR>>/dist/lib/libcryptohi.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a  /<<PKGBUILDDIR>>/dist/lib/libsoftokn.a /<<PKGBUILDDIR>>/dist/lib/libcertdb.a /<<PKGBUILDDIR>>/dist/lib/libnsspki.a /<<PKGBUILDDIR>>/dist/lib/libnssdev.a /<<PKGBUILDDIR>>/dist/lib/libnssb.a  /<<PKGBUILDDIR>>/dist/lib/libfreebl.a  /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixutil.a /<<PKGBUILDDIR>>/dist/lib/libpkixsystem.a /<<PKGBUILDDIR>>/dist/lib/libpkixcrlsel.a /<<PKGBUILDDIR>>/dist/lib/libpkixmodule.a /<<PKGBUILDDIR>>/dist/lib/libpkixstore.a /<<PKGBUILDDIR>>/dist/lib/libpkixparams.a /<<PKGBUILDDIR>>/dist/lib/libpkixchecker.a /<<PKGBUILDDIR>>/dist/lib/libpkixpki.a /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixresults.a /<<PKGBUILDDIR>>/dist/lib/libpkixcertsel.a /<<PKGBUILDDIR>>/dist/lib/libnss.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a   -L/<<PKGBUILDDIR>>/dist/lib -lsqlite3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/bltest /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/bltest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/ecperf'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/ecperf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ecperf.c
rm -f OBJS/ecperf
cc -o OBJS/ecperf -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  OBJS/ecperf.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a /<<PKGBUILDDIR>>/dist/lib/libsmime.a /<<PKGBUILDDIR>>/dist/lib/libssl.a /<<PKGBUILDDIR>>/dist/lib/libnss.a  /<<PKGBUILDDIR>>/dist/lib/libpkcs12.a /<<PKGBUILDDIR>>/dist/lib/libpkcs7.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a /<<PKGBUILDDIR>>/dist/lib/libcryptohi.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a  /<<PKGBUILDDIR>>/dist/lib/libsoftokn.a /<<PKGBUILDDIR>>/dist/lib/libcertdb.a /<<PKGBUILDDIR>>/dist/lib/libnsspki.a /<<PKGBUILDDIR>>/dist/lib/libnssdev.a /<<PKGBUILDDIR>>/dist/lib/libnssb.a  /<<PKGBUILDDIR>>/dist/lib/libfreebl.a  /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixutil.a /<<PKGBUILDDIR>>/dist/lib/libpkixsystem.a /<<PKGBUILDDIR>>/dist/lib/libpkixcrlsel.a /<<PKGBUILDDIR>>/dist/lib/libpkixmodule.a /<<PKGBUILDDIR>>/dist/lib/libpkixstore.a /<<PKGBUILDDIR>>/dist/lib/libpkixparams.a /<<PKGBUILDDIR>>/dist/lib/libpkixchecker.a /<<PKGBUILDDIR>>/dist/lib/libpkixpki.a /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixresults.a /<<PKGBUILDDIR>>/dist/lib/libpkixcertsel.a /<<PKGBUILDDIR>>/dist/lib/libnss.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a   -L/<<PKGBUILDDIR>>/dist/lib -lsqlite3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/ecperf /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/ecperf'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/fbectest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/fbectest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  fbectest.c
rm -f OBJS/fbectest
cc -o OBJS/fbectest -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  OBJS/fbectest.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a /<<PKGBUILDDIR>>/dist/lib/libsmime.a /<<PKGBUILDDIR>>/dist/lib/libssl.a /<<PKGBUILDDIR>>/dist/lib/libnss.a  /<<PKGBUILDDIR>>/dist/lib/libpkcs12.a /<<PKGBUILDDIR>>/dist/lib/libpkcs7.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a /<<PKGBUILDDIR>>/dist/lib/libcryptohi.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a  /<<PKGBUILDDIR>>/dist/lib/libsoftokn.a /<<PKGBUILDDIR>>/dist/lib/libcertdb.a /<<PKGBUILDDIR>>/dist/lib/libnsspki.a /<<PKGBUILDDIR>>/dist/lib/libnssdev.a /<<PKGBUILDDIR>>/dist/lib/libnssb.a  /<<PKGBUILDDIR>>/dist/lib/libfreebl.a  /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixutil.a /<<PKGBUILDDIR>>/dist/lib/libpkixsystem.a /<<PKGBUILDDIR>>/dist/lib/libpkixcrlsel.a /<<PKGBUILDDIR>>/dist/lib/libpkixmodule.a /<<PKGBUILDDIR>>/dist/lib/libpkixstore.a /<<PKGBUILDDIR>>/dist/lib/libpkixparams.a /<<PKGBUILDDIR>>/dist/lib/libpkixchecker.a /<<PKGBUILDDIR>>/dist/lib/libpkixpki.a /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixresults.a /<<PKGBUILDDIR>>/dist/lib/libpkixcertsel.a /<<PKGBUILDDIR>>/dist/lib/libnss.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a   -L/<<PKGBUILDDIR>>/dist/lib -lsqlite3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/fbectest /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/fbectest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/fipstest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/fipstest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  fipstest.c
rm -f OBJS/fipstest
cc -o OBJS/fipstest -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  OBJS/fipstest.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a /<<PKGBUILDDIR>>/dist/lib/libsmime.a /<<PKGBUILDDIR>>/dist/lib/libssl.a /<<PKGBUILDDIR>>/dist/lib/libnss.a  /<<PKGBUILDDIR>>/dist/lib/libpkcs12.a /<<PKGBUILDDIR>>/dist/lib/libpkcs7.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a /<<PKGBUILDDIR>>/dist/lib/libcryptohi.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a  /<<PKGBUILDDIR>>/dist/lib/libsoftokn.a /<<PKGBUILDDIR>>/dist/lib/libcertdb.a /<<PKGBUILDDIR>>/dist/lib/libnsspki.a /<<PKGBUILDDIR>>/dist/lib/libnssdev.a /<<PKGBUILDDIR>>/dist/lib/libnssb.a  /<<PKGBUILDDIR>>/dist/lib/libfreebl.a  /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixutil.a /<<PKGBUILDDIR>>/dist/lib/libpkixsystem.a /<<PKGBUILDDIR>>/dist/lib/libpkixcrlsel.a /<<PKGBUILDDIR>>/dist/lib/libpkixmodule.a /<<PKGBUILDDIR>>/dist/lib/libpkixstore.a /<<PKGBUILDDIR>>/dist/lib/libpkixparams.a /<<PKGBUILDDIR>>/dist/lib/libpkixchecker.a /<<PKGBUILDDIR>>/dist/lib/libpkixpki.a /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixresults.a /<<PKGBUILDDIR>>/dist/lib/libpkixcertsel.a /<<PKGBUILDDIR>>/dist/lib/libnss.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a   -L/<<PKGBUILDDIR>>/dist/lib -lsqlite3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/fipstest /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/fipstest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/lowhashtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/lowhashtest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../nss/lib/freebl -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  lowhashtest.c
rm -f OBJS/lowhashtest
cc -o OBJS/lowhashtest -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../nss/lib/freebl -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  OBJS/lowhashtest.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lfreebl3  -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/lowhashtest /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/lowhashtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/shlibsign'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/shlibsign/mangle'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/mangle.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  mangle.c
rm -f OBJS/mangle
cc -o OBJS/mangle -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  OBJS/mangle.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs  -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/mangle /<<PKGBUILDDIR>>/dist/bin
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/shlibsign/mangle'
cc -o OBJS/shlibsign.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  shlibsign.c
rm -f OBJS/shlibsign
cc -o OBJS/shlibsign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  OBJS/shlibsign.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs  -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/shlibsign /<<PKGBUILDDIR>>/dist/bin
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/shlibsign /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/shlibsign'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/addbuiltin'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/addbuiltin.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd  addbuiltin.c
rm -f OBJS/addbuiltin
cc -o OBJS/addbuiltin -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd  OBJS/addbuiltin.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/addbuiltin /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/addbuiltin'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/atob'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/atob.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  atob.c
rm -f OBJS/atob
cc -o OBJS/atob -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  OBJS/atob.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/atob /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/atob'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/btoa'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/btoa.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  btoa.c
rm -f OBJS/btoa
cc -o OBJS/btoa -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  OBJS/btoa.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/btoa /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/btoa'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/certutil'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/certext.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  certext.c
cc -o OBJS/certutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  certutil.c
cc -o OBJS/keystuff.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  keystuff.c
rm -f OBJS/certutil
cc -o OBJS/certutil -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  OBJS/certext.o OBJS/certutil.o OBJS/keystuff.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/certutil /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/certutil'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/chktest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/chktest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  chktest.c
rm -f OBJS/chktest
cc -o OBJS/chktest -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  OBJS/chktest.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a /<<PKGBUILDDIR>>/dist/lib/libsmime.a /<<PKGBUILDDIR>>/dist/lib/libssl.a /<<PKGBUILDDIR>>/dist/lib/libnss.a  /<<PKGBUILDDIR>>/dist/lib/libpkcs12.a /<<PKGBUILDDIR>>/dist/lib/libpkcs7.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a /<<PKGBUILDDIR>>/dist/lib/libcryptohi.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a  /<<PKGBUILDDIR>>/dist/lib/libsoftokn.a /<<PKGBUILDDIR>>/dist/lib/libcertdb.a /<<PKGBUILDDIR>>/dist/lib/libnsspki.a /<<PKGBUILDDIR>>/dist/lib/libnssdev.a /<<PKGBUILDDIR>>/dist/lib/libnssb.a  /<<PKGBUILDDIR>>/dist/lib/libfreebl.a  /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixutil.a /<<PKGBUILDDIR>>/dist/lib/libpkixsystem.a /<<PKGBUILDDIR>>/dist/lib/libpkixcrlsel.a /<<PKGBUILDDIR>>/dist/lib/libpkixmodule.a /<<PKGBUILDDIR>>/dist/lib/libpkixstore.a /<<PKGBUILDDIR>>/dist/lib/libpkixparams.a /<<PKGBUILDDIR>>/dist/lib/libpkixchecker.a /<<PKGBUILDDIR>>/dist/lib/libpkixpki.a /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixresults.a /<<PKGBUILDDIR>>/dist/lib/libpkixcertsel.a /<<PKGBUILDDIR>>/dist/lib/libnss.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a   -L/<<PKGBUILDDIR>>/dist/lib -lsqlite3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/chktest /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/chktest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/crlutil'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/crlgen_lex.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  crlgen_lex.c
cc -o OBJS/crlgen.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  crlgen.c
cc -o OBJS/crlutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  crlutil.c
rm -f OBJS/crlutil
cc -o OBJS/crlutil -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  OBJS/crlgen_lex.o OBJS/crlgen.o OBJS/crlutil.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/crlutil /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/crlutil'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/crmftest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/testcrmf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  testcrmf.c
rm -f OBJS/crmftest
cc -o OBJS/crmftest -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  OBJS/testcrmf.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libcrmf.a /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/crmftest /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/crmftest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/dbtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/dbtest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  dbtest.c
rm -f OBJS/dbtest
cc -o OBJS/dbtest -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  OBJS/dbtest.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/dbtest /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/dbtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/derdump'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/derdump.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  derdump.c
rm -f OBJS/derdump
cc -o OBJS/derdump -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  OBJS/derdump.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/derdump /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/derdump'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/digest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/digest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  digest.c
rm -f OBJS/digest
cc -o OBJS/digest -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  OBJS/digest.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/digest /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/digest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/httpserv'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/httpserv.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  httpserv.c
rm -f OBJS/httpserv
cc -o OBJS/httpserv -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  OBJS/httpserv.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/httpserv /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/httpserv'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/listsuites'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/listsuites.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  listsuites.c
rm -f OBJS/listsuites
cc -o OBJS/listsuites -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  OBJS/listsuites.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/listsuites /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/listsuites'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/makepqg'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/makepqg.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  makepqg.c
rm -f OBJS/makepqg
cc -o OBJS/makepqg -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm  OBJS/makepqg.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/makepqg /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/makepqg'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/multinit'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/multinit.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss   multinit.c
rm -f OBJS/multinit
cc -o OBJS/multinit -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss   OBJS/multinit.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/multinit /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/multinit'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/nss-policy-check'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/nss-policy-check.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  nss-policy-check.c
rm -f OBJS/nss-policy-check
cc -o OBJS/nss-policy-check -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  OBJS/nss-policy-check.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/nss-policy-check /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/nss-policy-check'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/ocspclnt'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/ocspclnt.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  ocspclnt.c
rm -f OBJS/ocspclnt
cc -o OBJS/ocspclnt -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  OBJS/ocspclnt.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/ocspclnt /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/ocspclnt'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/ocspresp'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/ocspresp.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  ocspresp.c
rm -f OBJS/ocspresp
cc -o OBJS/ocspresp -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  OBJS/ocspresp.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/ocspresp /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/ocspresp'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/oidcalc'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/oidcalc.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  oidcalc.c
rm -f OBJS/oidcalc
cc -o OBJS/oidcalc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  OBJS/oidcalc.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/oidcalc /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/oidcalc'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/p7content'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/p7content.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  p7content.c
rm -f OBJS/p7content
cc -o OBJS/p7content -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  OBJS/p7content.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/p7content /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/p7content'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/p7env'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/p7env.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  p7env.c
rm -f OBJS/p7env
cc -o OBJS/p7env -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  OBJS/p7env.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/p7env /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/p7env'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/p7sign'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/p7sign.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  p7sign.c
rm -f OBJS/p7sign
cc -o OBJS/p7sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  OBJS/p7sign.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/p7sign /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/p7sign'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/p7verify'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/p7verify.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  p7verify.c
rm -f OBJS/p7verify
cc -o OBJS/p7verify -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  OBJS/p7verify.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/p7verify /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/p7verify'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk12util'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/pk12util.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  pk12util.c
rm -f OBJS/pk12util
cc -o OBJS/pk12util -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  OBJS/pk12util.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pk12util /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk12util'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk11importtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/pk11importtest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  pk11importtest.c
rm -f OBJS/pk11importtest
cc -o OBJS/pk11importtest -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  OBJS/pk11importtest.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pk11importtest /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk11importtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk11ectest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/pk11ectest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11ectest.c
rm -f OBJS/pk11ectest
cc -o OBJS/pk11ectest -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  OBJS/pk11ectest.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a /<<PKGBUILDDIR>>/dist/lib/libsmime.a /<<PKGBUILDDIR>>/dist/lib/libssl.a /<<PKGBUILDDIR>>/dist/lib/libnss.a  /<<PKGBUILDDIR>>/dist/lib/libpkcs12.a /<<PKGBUILDDIR>>/dist/lib/libpkcs7.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a /<<PKGBUILDDIR>>/dist/lib/libcryptohi.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a  /<<PKGBUILDDIR>>/dist/lib/libsoftokn.a /<<PKGBUILDDIR>>/dist/lib/libcertdb.a /<<PKGBUILDDIR>>/dist/lib/libnsspki.a /<<PKGBUILDDIR>>/dist/lib/libnssdev.a /<<PKGBUILDDIR>>/dist/lib/libnssb.a  /<<PKGBUILDDIR>>/dist/lib/libfreebl.a  /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixutil.a /<<PKGBUILDDIR>>/dist/lib/libpkixsystem.a /<<PKGBUILDDIR>>/dist/lib/libpkixcrlsel.a /<<PKGBUILDDIR>>/dist/lib/libpkixmodule.a /<<PKGBUILDDIR>>/dist/lib/libpkixstore.a /<<PKGBUILDDIR>>/dist/lib/libpkixparams.a /<<PKGBUILDDIR>>/dist/lib/libpkixchecker.a /<<PKGBUILDDIR>>/dist/lib/libpkixpki.a /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixresults.a /<<PKGBUILDDIR>>/dist/lib/libpkixcertsel.a /<<PKGBUILDDIR>>/dist/lib/libnss.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a   -L/<<PKGBUILDDIR>>/dist/lib -lsqlite3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pk11ectest /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk11ectest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk11gcmtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/pk11gcmtest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11gcmtest.c
rm -f OBJS/pk11gcmtest
cc -o OBJS/pk11gcmtest -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  OBJS/pk11gcmtest.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pk11gcmtest /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk11gcmtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk11mode'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/pk11mode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  pk11mode.c
rm -f OBJS/pk11mode
cc -o OBJS/pk11mode -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  OBJS/pk11mode.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pk11mode /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk11mode'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk1sign'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/pk1sign.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  pk1sign.c
rm -f OBJS/pk1sign
cc -o OBJS/pk1sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  OBJS/pk1sign.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pk1sign /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk1sign'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pp'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/pp.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  pp.c
rm -f OBJS/pp
cc -o OBJS/pp -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  OBJS/pp.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pp /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pp'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pwdecrypt'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/pwdecrypt.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  pwdecrypt.c
rm -f OBJS/pwdecrypt
cc -o OBJS/pwdecrypt -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  OBJS/pwdecrypt.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pwdecrypt /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pwdecrypt'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/rsaperf'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/rsaperf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  rsaperf.c
cc -o OBJS/defkey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  defkey.c
rm -f OBJS/rsaperf
cc -o OBJS/rsaperf -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  OBJS/rsaperf.o OBJS/defkey.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a /<<PKGBUILDDIR>>/dist/lib/libsmime.a /<<PKGBUILDDIR>>/dist/lib/libssl.a /<<PKGBUILDDIR>>/dist/lib/libnss.a  /<<PKGBUILDDIR>>/dist/lib/libpkcs12.a /<<PKGBUILDDIR>>/dist/lib/libpkcs7.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a /<<PKGBUILDDIR>>/dist/lib/libcryptohi.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a  /<<PKGBUILDDIR>>/dist/lib/libsoftokn.a /<<PKGBUILDDIR>>/dist/lib/libcertdb.a /<<PKGBUILDDIR>>/dist/lib/libnsspki.a /<<PKGBUILDDIR>>/dist/lib/libnssdev.a /<<PKGBUILDDIR>>/dist/lib/libnssb.a  /<<PKGBUILDDIR>>/dist/lib/libfreebl.a  /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixutil.a /<<PKGBUILDDIR>>/dist/lib/libpkixsystem.a /<<PKGBUILDDIR>>/dist/lib/libpkixcrlsel.a /<<PKGBUILDDIR>>/dist/lib/libpkixmodule.a /<<PKGBUILDDIR>>/dist/lib/libpkixstore.a /<<PKGBUILDDIR>>/dist/lib/libpkixparams.a /<<PKGBUILDDIR>>/dist/lib/libpkixchecker.a /<<PKGBUILDDIR>>/dist/lib/libpkixpki.a /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixresults.a /<<PKGBUILDDIR>>/dist/lib/libpkixcertsel.a /<<PKGBUILDDIR>>/dist/lib/libnss.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a   -L/<<PKGBUILDDIR>>/dist/lib -lsqlite3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/rsaperf /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/rsaperf'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/rsapoptst'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/rsapoptst.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/softoken  rsapoptst.c
rm -f OBJS/rsapoptst
cc -o OBJS/rsapoptst -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/softoken  OBJS/rsapoptst.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/rsapoptst /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/rsapoptst'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/sdbthreadtst'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/sdbthreadtst.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sdbthreadtst.c
rm -f OBJS/sdbthreadtst
cc -o OBJS/sdbthreadtst -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  OBJS/sdbthreadtst.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/sdbthreadtst /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/sdbthreadtst'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/sdrtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/sdrtest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  sdrtest.c
rm -f OBJS/sdrtest
cc -o OBJS/sdrtest -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  OBJS/sdrtest.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/sdrtest /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/sdrtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/selfserv'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/selfserv.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  selfserv.c
rm -f OBJS/selfserv
cc -o OBJS/selfserv -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  OBJS/selfserv.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/selfserv /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/selfserv'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/signtool'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/signtool.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  signtool.c
cc -o OBJS/certgen.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  certgen.c
cc -o OBJS/javascript.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  javascript.c
cc -o OBJS/list.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  list.c
cc -o OBJS/sign.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  sign.c
cc -o OBJS/util.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  util.c
cc -o OBJS/verify.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  verify.c
cc -o OBJS/zip.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  zip.c
rm -f OBJS/signtool
cc -o OBJS/signtool -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  OBJS/signtool.o OBJS/certgen.o OBJS/javascript.o OBJS/list.o OBJS/sign.o OBJS/util.o OBJS/verify.o OBJS/zip.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libjar.a /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc -lz
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/signtool /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/signtool'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/signver'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/signver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  signver.c
cc -o OBJS/pk7print.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  pk7print.c
rm -f OBJS/signver
cc -o OBJS/signver -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  OBJS/signver.o OBJS/pk7print.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/signver /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/signver'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/smimetools'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rules.mk:7: warning: overriding recipe for target 'install'
../../coreconf/rules.mk:73: warning: ignoring old recipe for target 'install'
cc -o OBJS/cmsutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  cmsutil.c
rm -f OBJS/cmsutil
cc -o OBJS/cmsutil -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  OBJS/cmsutil.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/cmsutil /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/smimetools'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/ssltap'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/ssltap.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  ssltap.c
rm -f OBJS/ssltap
cc -o OBJS/ssltap -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  OBJS/ssltap.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/ssltap /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/ssltap'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/strsclnt'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/strsclnt.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  strsclnt.c
rm -f OBJS/strsclnt
cc -o OBJS/strsclnt -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  OBJS/strsclnt.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/strsclnt /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/strsclnt'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/symkeyutil'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/symkeyutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  symkeyutil.c
rm -f OBJS/symkeyutil
cc -o OBJS/symkeyutil -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss  -I/<<PKGBUILDDIR>>/dist/private/nss  -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  OBJS/symkeyutil.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/symkeyutil /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/symkeyutil'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/tests'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/baddbdir.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  baddbdir.c
rm -f OBJS/baddbdir
cc -o OBJS/baddbdir -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  OBJS/baddbdir.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
cc -o OBJS/conflict.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  conflict.c
rm -f OBJS/conflict
cc -o OBJS/conflict -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  OBJS/conflict.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
cc -o OBJS/dertimetest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  dertimetest.c
rm -f OBJS/dertimetest
cc -o OBJS/dertimetest -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  OBJS/dertimetest.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
cc -o OBJS/encodeinttest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  encodeinttest.c
rm -f OBJS/encodeinttest
cc -o OBJS/encodeinttest -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  OBJS/encodeinttest.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
cc -o OBJS/nonspr10.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  nonspr10.c
rm -f OBJS/nonspr10
cc -o OBJS/nonspr10 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  OBJS/nonspr10.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
cc -o OBJS/remtest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  remtest.c
rm -f OBJS/remtest
cc -o OBJS/remtest -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  OBJS/remtest.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
cc -o OBJS/secmodtest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  secmodtest.c
rm -f OBJS/secmodtest
cc -o OBJS/secmodtest -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  OBJS/secmodtest.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/baddbdir OBJS/conflict OBJS/dertimetest OBJS/encodeinttest OBJS/nonspr10 OBJS/remtest OBJS/secmodtest /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/tests'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/tstclnt'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/tstclnt.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  tstclnt.c
rm -f OBJS/tstclnt
cc -o OBJS/tstclnt -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  OBJS/tstclnt.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/tstclnt /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/tstclnt'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/validation'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/validation.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  validation.c
rm -f OBJS/validation
cc -o OBJS/validation -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/public/seccmd  OBJS/validation.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/validation /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/validation'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/vfychain'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/vfychain.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  vfychain.c
rm -f OBJS/vfychain
cc -o OBJS/vfychain -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  OBJS/vfychain.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/vfychain /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/vfychain'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/vfyserv'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/vfyserv.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  vfyserv.c
cc -o OBJS/vfyutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  vfyutil.c
rm -f OBJS/vfyserv
cc -o OBJS/vfyserv -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/dbm  OBJS/vfyserv.o OBJS/vfyutil.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/vfyserv /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/vfyserv'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/modutil'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/modutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/sectools -I/<<PKGBUILDDIR>>/dist/private/sectools -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/seccmd -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/private/dbm  modutil.c
cc -o OBJS/pk11.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/sectools -I/<<PKGBUILDDIR>>/dist/private/sectools -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/seccmd -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/private/dbm  pk11.c
cc -o OBJS/instsec.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/sectools -I/<<PKGBUILDDIR>>/dist/private/sectools -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/seccmd -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/private/dbm  instsec.c
cc -o OBJS/install.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/sectools -I/<<PKGBUILDDIR>>/dist/private/sectools -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/seccmd -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/private/dbm  install.c
cc -o OBJS/installparse.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/sectools -I/<<PKGBUILDDIR>>/dist/private/sectools -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/seccmd -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/private/dbm  installparse.c
cc -o OBJS/install-ds.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/sectools -I/<<PKGBUILDDIR>>/dist/private/sectools -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/seccmd -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/private/dbm  install-ds.c
cc -o OBJS/lex.Pk11Install_yy.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/sectools -I/<<PKGBUILDDIR>>/dist/private/sectools -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/seccmd -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/private/dbm  lex.Pk11Install_yy.c
rm -f OBJS/modutil
cc -o OBJS/modutil -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/sectools -I/<<PKGBUILDDIR>>/dist/private/sectools -I/<<PKGBUILDDIR>>/dist/public/seccmd -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/seccmd -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/private/dbm  OBJS/modutil.o OBJS/pk11.o OBJS/instsec.o OBJS/install.o OBJS/installparse.o OBJS/install-ds.o OBJS/lex.Pk11Install_yy.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libjar.a /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc -lz
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/modutil /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/modutil'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pkix-errcodes'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/pkix-errcodes.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  pkix-errcodes.c
rm -f OBJS/pkix-errcodes
cc -o OBJS/pkix-errcodes -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/seccmd  OBJS/pkix-errcodes.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pkix-errcodes /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pkix-errcodes'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cpputil'
../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
g++ -o OBJS/databuffer.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x databuffer.cc
g++ -o OBJS/dummy_io.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x dummy_io.cc
g++ -o OBJS/dummy_io_fwd.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x dummy_io_fwd.cc
g++ -o OBJS/tls_parser.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_parser.cc
rm -f OBJS/libcpputil.a
ar cr OBJS/libcpputil.a OBJS/databuffer.o OBJS/dummy_io.o OBJS/dummy_io_fwd.o OBJS/tls_parser.o
echo OBJS/libcpputil.a
OBJS/libcpputil.a
../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libcpputil.a /<<PKGBUILDDIR>>/dist/lib
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cpputil'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests'
../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/google_test'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
g++ -o OBJS/gtest/src/gtest-all.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -Igtest/include/ -Igtest -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/private/gtest  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x gtest/src/gtest-all.cc
rm -f OBJS/libgtest.a
ar cr OBJS/libgtest.a OBJS/gtest/src/gtest-all.o
echo OBJS/libgtest.a
OBJS/libgtest.a
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libgtest.a /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/google_test'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/common'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
g++ -o OBJS/gtests.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/gtest  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x gtests.cc
rm -f OBJS/libgtestutil.a
ar cr OBJS/libgtestutil.a OBJS/gtests.o
echo OBJS/libgtestutil.a
OBJS/libgtestutil.a
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libgtestutil.a /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/common'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/util_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
g++ -o OBJS/util_aligned_malloc_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil  -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/util -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_aligned_malloc_unittest.cc
g++ -o OBJS/util_b64_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil  -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/util -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_b64_unittest.cc
g++ -o OBJS/util_gtests.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil  -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/util -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_gtests.cc
g++ -o OBJS/util_memcmpzero_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil  -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/util -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_memcmpzero_unittest.cc
g++ -o OBJS/util_pkcs11uri_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil  -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/util -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_pkcs11uri_unittest.cc
g++ -o OBJS/util_secasn1d_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil  -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/util -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_secasn1d_unittest.cc
g++ -o OBJS/util_select_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil  -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/util -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_select_unittest.cc
g++ -o OBJS/util_utf8_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil  -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/util -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x util_utf8_unittest.cc
rm -f OBJS/util_gtest
g++ -o OBJS/util_gtest -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil  -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/gtest  -I../../lib/util OBJS/util_aligned_malloc_unittest.o OBJS/util_b64_unittest.o OBJS/util_gtests.o OBJS/util_memcmpzero_unittest.o OBJS/util_pkcs11uri_unittest.o OBJS/util_secasn1d_unittest.o OBJS/util_select_unittest.o OBJS/util_utf8_unittest.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libgtest.a /<<PKGBUILDDIR>>/dist/lib/libnssutil.a /<<PKGBUILDDIR>>/dist/lib/libgtestutil.a  /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/util_gtest /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/util_gtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/base_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
g++ -o OBJS/utf8_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x utf8_unittest.cc
rm -f OBJS/base_gtest
g++ -o OBJS/base_gtest -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  OBJS/utf8_unittest.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libgtest.a  /<<PKGBUILDDIR>>/dist/lib/libnssb.a /<<PKGBUILDDIR>>/dist/lib/libgtestutil.a /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/base_gtest /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/base_gtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/certdb_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
g++ -o OBJS/alg1485_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x alg1485_unittest.cc
g++ -o OBJS/cert_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x cert_unittest.cc
g++ -o OBJS/decode_certs_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x decode_certs_unittest.cc
rm -f OBJS/certdb_gtest
g++ -o OBJS/certdb_gtest -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest  OBJS/alg1485_unittest.o OBJS/cert_unittest.o OBJS/decode_certs_unittest.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libgtest.a  /<<PKGBUILDDIR>>/dist/lib/libgtestutil.a /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/certdb_gtest /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/certdb_gtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/certhigh_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
g++ -o OBJS/certhigh_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/gtest  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x certhigh_unittest.cc
rm -f OBJS/certhigh_gtest
g++ -o OBJS/certhigh_gtest -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/gtest  OBJS/certhigh_unittest.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libgtest.a  /<<PKGBUILDDIR>>/dist/lib/libgtestutil.a /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/certhigh_gtest /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/certhigh_gtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/cryptohi_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
g++ -o OBJS/cryptohi_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/gtest  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x cryptohi_unittest.cc
rm -f OBJS/cryptohi_gtest
g++ -o OBJS/cryptohi_gtest -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/gtest  OBJS/cryptohi_unittest.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libgtest.a  /<<PKGBUILDDIR>>/dist/lib/libgtestutil.a /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/cryptohi_gtest /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/cryptohi_gtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/der_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
g++ -o OBJS/der_getint_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/gtest  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x der_getint_unittest.cc
g++ -o OBJS/der_quickder_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/gtest  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x der_quickder_unittest.cc
g++ -o OBJS/p12_import_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/gtest  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x p12_import_unittest.cc
rm -f OBJS/der_gtest
g++ -o OBJS/der_gtest -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/gtest  OBJS/der_getint_unittest.o OBJS/der_quickder_unittest.o OBJS/p12_import_unittest.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libgtest.a  /<<PKGBUILDDIR>>/dist/lib/libgtestutil.a /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/der_gtest /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/der_gtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/freebl_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
g++ -o OBJS/dh_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../lib/freebl/ecl -I../../lib/freebl/mpi -I../../lib/freebl -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x dh_unittest.cc
g++ -o OBJS/ecl_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../lib/freebl/ecl -I../../lib/freebl/mpi -I../../lib/freebl -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ecl_unittest.cc
g++ -o OBJS/rsa_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../lib/freebl/ecl -I../../lib/freebl/mpi -I../../lib/freebl -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x rsa_unittest.cc
g++ -o OBJS/cmac_unittests.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../lib/freebl/ecl -I../../lib/freebl/mpi -I../../lib/freebl -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x cmac_unittests.cc
rm -f OBJS/freebl_gtest
g++ -o OBJS/freebl_gtest -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../lib/freebl/ecl -I../../lib/freebl/mpi -I../../lib/freebl -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  OBJS/dh_unittest.o OBJS/ecl_unittest.o OBJS/rsa_unittest.o OBJS/cmac_unittests.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libgtest.a /<<PKGBUILDDIR>>/dist/lib/libcpputil.a /<<PKGBUILDDIR>>/dist/lib/libgtestutil.a  /<<PKGBUILDDIR>>/dist/lib/libsectool.a /<<PKGBUILDDIR>>/dist/lib/libsmime.a /<<PKGBUILDDIR>>/dist/lib/libssl.a /<<PKGBUILDDIR>>/dist/lib/libnss.a  /<<PKGBUILDDIR>>/dist/lib/libpkcs12.a /<<PKGBUILDDIR>>/dist/lib/libpkcs7.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a /<<PKGBUILDDIR>>/dist/lib/libcryptohi.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a  /<<PKGBUILDDIR>>/dist/lib/libsoftokn.a /<<PKGBUILDDIR>>/dist/lib/libcertdb.a /<<PKGBUILDDIR>>/dist/lib/libnsspki.a /<<PKGBUILDDIR>>/dist/lib/libnssdev.a /<<PKGBUILDDIR>>/dist/lib/libnssb.a  /<<PKGBUILDDIR>>/dist/lib/libfreebl.a  /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixutil.a /<<PKGBUILDDIR>>/dist/lib/libpkixsystem.a /<<PKGBUILDDIR>>/dist/lib/libpkixcrlsel.a /<<PKGBUILDDIR>>/dist/lib/libpkixmodule.a /<<PKGBUILDDIR>>/dist/lib/libpkixstore.a /<<PKGBUILDDIR>>/dist/lib/libpkixparams.a /<<PKGBUILDDIR>>/dist/lib/libpkixchecker.a /<<PKGBUILDDIR>>/dist/lib/libpkixpki.a /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixresults.a /<<PKGBUILDDIR>>/dist/lib/libpkixcertsel.a /<<PKGBUILDDIR>>/dist/lib/libnss.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a   -L/<<PKGBUILDDIR>>/dist/lib -lsqlite3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/freebl_gtest /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/freebl_gtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/pkcs11testmodule'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
g++ -o OBJS/pkcs11testmodule.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security pkcs11testmodule.cpp
grep -v ';-' pkcs11testmodule.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/pkcs11testmodule.def
rm -f OBJS/libpkcs11testmodule.so
cc -shared -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs -Wl,-soname -Wl,libpkcs11testmodule.so  -Wl,--version-script,OBJS/pkcs11testmodule.def -o OBJS/libpkcs11testmodule.so OBJS/pkcs11testmodule.o   /<<PKGBUILDDIR>>/dist/lib/libcpputil.a   -lpthread  -ldl -lc
chmod +x OBJS/libpkcs11testmodule.so
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libpkcs11testmodule.so /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/pkcs11testmodule'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/pk11_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
g++ -o OBJS/json_reader.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x json_reader.cc
g++ -o OBJS/pk11_aes_gcm_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_aes_gcm_unittest.cc
g++ -o OBJS/pk11_aeskeywrap_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_aeskeywrap_unittest.cc
g++ -o OBJS/pk11_aeskeywrapkwp_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_aeskeywrapkwp_unittest.cc
pk11_aeskeywrapkwp_unittest.cc: In function 'void __static_initialization_and_destruction_0(int, int)':
pk11_aeskeywrapkwp_unittest.cc:123:1: note: variable tracking size limit exceeded with '-fvar-tracking-assignments', retrying without
  123 | }  // namespace nss_test
      | ^
g++ -o OBJS/pk11_aeskeywrappad_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_aeskeywrappad_unittest.cc
g++ -o OBJS/pk11_cbc_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_cbc_unittest.cc
g++ -o OBJS/pk11_chacha20poly1305_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_chacha20poly1305_unittest.cc
g++ -o OBJS/pk11_curve25519_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_curve25519_unittest.cc
In file included from /usr/include/c++/12/vector:70,
                 from json_reader.h:12,
                 from pk11_curve25519_unittest.cc:12:
/usr/include/c++/12/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {const EcdhTestVectorStr&}; _Tp = EcdhTestVectorStr; _Alloc = std::allocator<EcdhTestVectorStr>]':
/usr/include/c++/12/bits/vector.tcc:439:7: note: parameter passing for argument of type 'std::vector<EcdhTestVectorStr>::iterator' changed in GCC 7.1
  439 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/12/vector:64:
In member function 'void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = EcdhTestVectorStr; _Alloc = std::allocator<EcdhTestVectorStr>]',
    inlined from 'void WycheproofReadTests(JsonReader&, std::vector<T>*, const std::function<typename id<void(T&, const std::__cxx11::basic_string<char>&, JsonReader&)>::type>&, bool, const std::function<typename id<void(T&, const std::__cxx11::basic_string<char>&, const std::vector<std::__cxx11::basic_string<char> >&)>::type>&) [with T = EcdhTestVectorStr]' at json_reader.h:134:21:
/usr/include/c++/12/bits/stl_vector.h:1287:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<EcdhTestVectorStr*, std::vector<EcdhTestVectorStr> >' changed in GCC 7.1
 1287 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
g++ -o OBJS/pk11_der_private_key_import_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_der_private_key_import_unittest.cc
g++ -o OBJS/pk11_des_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_des_unittest.cc
g++ -o OBJS/pk11_dsa_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_dsa_unittest.cc
pk11_dsa_unittest.cc: In function 'void __static_initialization_and_destruction_0(int, int)':
pk11_dsa_unittest.cc:81:1: note: variable tracking size limit exceeded with '-fvar-tracking-assignments', retrying without
   81 | }  // namespace nss_test
      | ^
g++ -o OBJS/pk11_ecdsa_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_ecdsa_unittest.cc
g++ -o OBJS/pk11_ecdh_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_ecdh_unittest.cc
In file included from /usr/include/c++/12/vector:70,
                 from json_reader.h:12,
                 from pk11_ecdh_unittest.cc:12:
/usr/include/c++/12/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {const EcdhTestVectorStr&}; _Tp = EcdhTestVectorStr; _Alloc = std::allocator<EcdhTestVectorStr>]':
/usr/include/c++/12/bits/vector.tcc:439:7: note: parameter passing for argument of type 'std::vector<EcdhTestVectorStr>::iterator' changed in GCC 7.1
  439 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/12/vector:64:
In member function 'void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = EcdhTestVectorStr; _Alloc = std::allocator<EcdhTestVectorStr>]',
    inlined from 'void WycheproofReadTests(JsonReader&, std::vector<T>*, const std::function<typename id<void(T&, const std::__cxx11::basic_string<char>&, JsonReader&)>::type>&, bool, const std::function<typename id<void(T&, const std::__cxx11::basic_string<char>&, const std::vector<std::__cxx11::basic_string<char> >&)>::type>&) [with T = EcdhTestVectorStr]' at json_reader.h:134:21:
/usr/include/c++/12/bits/stl_vector.h:1287:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<EcdhTestVectorStr*, std::vector<EcdhTestVectorStr> >' changed in GCC 7.1
 1287 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
g++ -o OBJS/pk11_encrypt_derive_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_encrypt_derive_unittest.cc
g++ -o OBJS/pk11_export_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_export_unittest.cc
g++ -o OBJS/pk11_find_certs_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_find_certs_unittest.cc
g++ -o OBJS/pk11_hkdf_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_hkdf_unittest.cc
g++ -o OBJS/pk11_hmac_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_hmac_unittest.cc
g++ -o OBJS/pk11_hpke_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_hpke_unittest.cc
g++ -o OBJS/pk11_ike_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_ike_unittest.cc
g++ -o OBJS/pk11_import_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_import_unittest.cc
g++ -o OBJS/pk11_kbkdf.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_kbkdf.cc
g++ -o OBJS/pk11_keygen.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_keygen.cc
g++ -o OBJS/pk11_key_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_key_unittest.cc
g++ -o OBJS/pk11_module_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_module_unittest.cc
g++ -o OBJS/pk11_pbkdf2_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_pbkdf2_unittest.cc
g++ -o OBJS/pk11_prf_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_prf_unittest.cc
g++ -o OBJS/pk11_prng_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_prng_unittest.cc
g++ -o OBJS/pk11_rsaencrypt_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_rsaencrypt_unittest.cc
g++ -o OBJS/pk11_rsaoaep_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_rsaoaep_unittest.cc
g++ -o OBJS/pk11_rsapkcs1_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_rsapkcs1_unittest.cc
g++ -o OBJS/pk11_rsapss_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_rsapss_unittest.cc
In file included from /usr/include/c++/12/vector:70,
                 from json_reader.h:12,
                 from pk11_rsapss_unittest.cc:11:
/usr/include/c++/12/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {const nss_test::Pkcs11RsaPssTestWycheproof::TestVector&}; _Tp = nss_test::Pkcs11RsaPssTestWycheproof::TestVector; _Alloc = std::allocator<nss_test::Pkcs11RsaPssTestWycheproof::TestVector>]':
/usr/include/c++/12/bits/vector.tcc:439:7: note: parameter passing for argument of type 'std::vector<nss_test::Pkcs11RsaPssTestWycheproof::TestVector>::iterator' changed in GCC 7.1
  439 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/12/vector:64:
In member function 'void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = nss_test::Pkcs11RsaPssTestWycheproof::TestVector; _Alloc = std::allocator<nss_test::Pkcs11RsaPssTestWycheproof::TestVector>]',
    inlined from 'void WycheproofReadTests(JsonReader&, std::vector<T>*, const std::function<typename id<void(T&, const std::__cxx11::basic_string<char>&, JsonReader&)>::type>&, bool, const std::function<typename id<void(T&, const std::__cxx11::basic_string<char>&, const std::vector<std::__cxx11::basic_string<char> >&)>::type>&) [with T = nss_test::Pkcs11RsaPssTestWycheproof::TestVector]' at json_reader.h:134:21:
/usr/include/c++/12/bits/stl_vector.h:1287:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<nss_test::Pkcs11RsaPssTestWycheproof::TestVector*, std::vector<nss_test::Pkcs11RsaPssTestWycheproof::TestVector> >' changed in GCC 7.1
 1287 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
g++ -o OBJS/pk11_signature_test.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_signature_test.cc
g++ -o OBJS/pk11_seed_cbc_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x pk11_seed_cbc_unittest.cc
rm -f OBJS/pk11_gtest
g++ -o OBJS/pk11_gtest -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  OBJS/json_reader.o OBJS/pk11_aes_gcm_unittest.o OBJS/pk11_aeskeywrap_unittest.o OBJS/pk11_aeskeywrapkwp_unittest.o OBJS/pk11_aeskeywrappad_unittest.o OBJS/pk11_cbc_unittest.o OBJS/pk11_chacha20poly1305_unittest.o OBJS/pk11_curve25519_unittest.o OBJS/pk11_der_private_key_import_unittest.o OBJS/pk11_des_unittest.o OBJS/pk11_dsa_unittest.o OBJS/pk11_ecdsa_unittest.o OBJS/pk11_ecdh_unittest.o OBJS/pk11_encrypt_derive_unittest.o OBJS/pk11_export_unittest.o OBJS/pk11_find_certs_unittest.o OBJS/pk11_hkdf_unittest.o OBJS/pk11_hmac_unittest.o OBJS/pk11_hpke_unittest.o OBJS/pk11_ike_unittest.o OBJS/pk11_import_unittest.o OBJS/pk11_kbkdf.o OBJS/pk11_keygen.o OBJS/pk11_key_unittest.o OBJS/pk11_module_unittest.o OBJS/pk11_pbkdf2_unittest.o OBJS/pk11_prf_unittest.o OBJS/pk11_prng_unittest.o OBJS/pk11_rsaencrypt_unittest.o OBJS/pk11_rsaoaep_unittest.o OBJS/pk11_rsapkcs1_unittest.o OBJS/pk11_rsapss_unittest.o OBJS/pk11_signature_test.o OBJS/pk11_seed_cbc_unittest.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libgtest.a /<<PKGBUILDDIR>>/dist/lib/libcpputil.a /<<PKGBUILDDIR>>/dist/lib/libgtestutil.a  /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/pk11_gtest /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/pk11_gtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/smime_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
g++ -o OBJS/smime_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/gtest  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x smime_unittest.cc
rm -f OBJS/smime_gtest
g++ -o OBJS/smime_gtest -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/gtest  OBJS/smime_unittest.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libgtest.a  /<<PKGBUILDDIR>>/dist/lib/libgtestutil.a /<<PKGBUILDDIR>>/dist/lib/libsectool.a  -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lssl3 -lsmime3 -lnss3 -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/smime_gtest /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/smime_gtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/softoken_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
g++ -o OBJS/softoken_gtest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_SUFFIX=\"so\" -DDLL_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil  -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/util -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x softoken_gtest.cc
g++ -o OBJS/softoken_nssckbi_testlib_gtest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_SUFFIX=\"so\" -DDLL_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil  -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/util -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x softoken_nssckbi_testlib_gtest.cc
rm -f OBJS/softoken_gtest
g++ -o OBJS/softoken_gtest -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDLL_SUFFIX=\"so\" -DDLL_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil  -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/util OBJS/softoken_gtest.o OBJS/softoken_nssckbi_testlib_gtest.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libgtest.a /<<PKGBUILDDIR>>/dist/lib/libcpputil.a /<<PKGBUILDDIR>>/dist/lib/libgtestutil.a  /<<PKGBUILDDIR>>/dist/lib/libsectool.a /<<PKGBUILDDIR>>/dist/lib/libsmime.a /<<PKGBUILDDIR>>/dist/lib/libssl.a /<<PKGBUILDDIR>>/dist/lib/libnss.a  /<<PKGBUILDDIR>>/dist/lib/libpkcs12.a /<<PKGBUILDDIR>>/dist/lib/libpkcs7.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a /<<PKGBUILDDIR>>/dist/lib/libcryptohi.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a  /<<PKGBUILDDIR>>/dist/lib/libsoftokn.a /<<PKGBUILDDIR>>/dist/lib/libcertdb.a /<<PKGBUILDDIR>>/dist/lib/libnsspki.a /<<PKGBUILDDIR>>/dist/lib/libnssdev.a /<<PKGBUILDDIR>>/dist/lib/libnssb.a  /<<PKGBUILDDIR>>/dist/lib/libfreebl.a  /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixutil.a /<<PKGBUILDDIR>>/dist/lib/libpkixsystem.a /<<PKGBUILDDIR>>/dist/lib/libpkixcrlsel.a /<<PKGBUILDDIR>>/dist/lib/libpkixmodule.a /<<PKGBUILDDIR>>/dist/lib/libpkixstore.a /<<PKGBUILDDIR>>/dist/lib/libpkixparams.a /<<PKGBUILDDIR>>/dist/lib/libpkixchecker.a /<<PKGBUILDDIR>>/dist/lib/libpkixpki.a /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixresults.a /<<PKGBUILDDIR>>/dist/lib/libpkixcertsel.a /<<PKGBUILDDIR>>/dist/lib/libnss.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a   -L/<<PKGBUILDDIR>>/dist/lib -lsqlite3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/softoken_gtest /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/softoken_gtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/ssl_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/libssl_internals.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl libssl_internals.c
g++ -o OBJS/bloomfilter_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x bloomfilter_unittest.cc
g++ -o OBJS/ssl_0rtt_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_0rtt_unittest.cc
g++ -o OBJS/ssl_aead_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_aead_unittest.cc
g++ -o OBJS/ssl_agent_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_agent_unittest.cc
g++ -o OBJS/ssl_auth_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_auth_unittest.cc
g++ -o OBJS/ssl_cert_ext_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_cert_ext_unittest.cc
g++ -o OBJS/ssl_cipherorder_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_cipherorder_unittest.cc
g++ -o OBJS/ssl_ciphersuite_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_ciphersuite_unittest.cc
g++ -o OBJS/ssl_custext_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_custext_unittest.cc
g++ -o OBJS/ssl_damage_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_damage_unittest.cc
g++ -o OBJS/ssl_debug_env_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_debug_env_unittest.cc
g++ -o OBJS/ssl_dhe_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_dhe_unittest.cc
g++ -o OBJS/ssl_drop_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_drop_unittest.cc
In file included from /usr/include/c++/12/vector:64,
                 from ../../gtests/google_test/gtest/include/gtest/gtest.h:60,
                 from gtest_utils.h:11,
                 from ssl_drop_unittest.cc:16:
/usr/include/c++/12/bits/stl_vector.h: In function 'std::vector<_Tp, _Alloc>::vector(std::initializer_list<_Tp>, const allocator_type&) [with _Tp = long long unsigned int; _Alloc = std::allocator<long long unsigned int>]':
/usr/include/c++/12/bits/stl_vector.h:673:7: note: parameter passing for argument of type 'std::initializer_list<long long unsigned int>' changed in GCC 7.1
  673 |       vector(initializer_list<value_type> __l,
      |       ^~~~~~
In file included from /usr/include/c++/12/vector:70:
/usr/include/c++/12/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {long long unsigned int}; _Tp = long long unsigned int; _Alloc = std::allocator<long long unsigned int>]':
/usr/include/c++/12/bits/vector.tcc:439:7: note: parameter passing for argument of type 'std::vector<long long unsigned int>::iterator' changed in GCC 7.1
  439 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
ssl_drop_unittest.cc: In member function 'virtual void nss_test::TlsDropDatagram13_DropClientFirstFlightOnce_Test::TestBody()':
ssl_drop_unittest.cc:203:12: note: parameter passing for argument of type 'std::initializer_list<long long unsigned int>' changed in GCC 7.1
  203 |   CheckAcks(server_filters_.ack_, 0, {0x0002000000000000ULL});
      |   ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
ssl_drop_unittest.cc: In member function 'virtual void nss_test::TlsDropDatagram13_DropServerFirstFlightOnce_Test::TestBody()':
ssl_drop_unittest.cc:214:12: note: parameter passing for argument of type 'std::initializer_list<long long unsigned int>' changed in GCC 7.1
  214 |   CheckAcks(server_filters_.ack_, 0, {0x0002000000000000ULL});
      |   ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
ssl_drop_unittest.cc: In member function 'virtual void nss_test::TlsDropDatagram13_DropServerFirstRecordOnce_Test::TestBody()':
ssl_drop_unittest.cc:227:12: note: parameter passing for argument of type 'std::initializer_list<long long unsigned int>' changed in GCC 7.1
  227 |   CheckAcks(server_filters_.ack_, 0, {0x0002000000000000ULL});
      |   ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
ssl_drop_unittest.cc: In member function 'virtual void nss_test::TlsDropDatagram13_DropServerSecondRecordOnce_Test::TestBody()':
ssl_drop_unittest.cc:240:12: note: parameter passing for argument of type 'std::initializer_list<long long unsigned int>' changed in GCC 7.1
  240 |   CheckAcks(client_filters_.ack_, 0, {0});  // ServerHello
      |   ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
ssl_drop_unittest.cc:241:12: note: parameter passing for argument of type 'std::initializer_list<long long unsigned int>' changed in GCC 7.1
  241 |   CheckAcks(server_filters_.ack_, 0, {0x0002000000000000ULL});
      |   ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
ssl_drop_unittest.cc: In member function 'virtual void nss_test::TlsDropDatagram13_DropClientCertVerify_Test::TestBody()':
ssl_drop_unittest.cc:285:12: note: parameter passing for argument of type 'std::initializer_list<long long unsigned int>' changed in GCC 7.1
  285 |   CheckAcks(server_filters_.ack_, 0, {0x0002000000000000ULL});
      |   ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
ssl_drop_unittest.cc:287:12: note: parameter passing for argument of type 'std::initializer_list<long long unsigned int>' changed in GCC 7.1
  287 |   CheckAcks(
      |   ~~~~~~~~~^
  288 |       server_filters_.ack_, 1,
      |       ~~~~~~~~~~~~~~~~~~~~~~~~
  289 |       {0x0002000000000000ULL,    // CH (we drop everything after this on client)
      |       ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  290 |        0x0002000000000003ULL,    // CT (2)
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  291 |        0x0002000000000004ULL});  // FIN (2)
      |        ~~~~~~~~~~~~~~~~~~~~~~~
ssl_drop_unittest.cc: In member function 'virtual void nss_test::TlsDropDatagram13_NoDropsDuringZeroRtt_Test::TestBody()':
ssl_drop_unittest.cc:552:12: note: parameter passing for argument of type 'std::initializer_list<long long unsigned int>' changed in GCC 7.1
  552 |   CheckAcks(server_filters_.ack_, 0,
      |   ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~
  553 |             {0x0001000000000001ULL,    // EOED
      |             ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  554 |              0x0002000000000000ULL});  // Finished
      |              ~~~~~~~~~~~~~~~~~~~~~~~
ssl_drop_unittest.cc: In member function 'virtual void nss_test::TlsDropDatagram13_DropEEDuringZeroRtt_Test::TestBody()':
ssl_drop_unittest.cc:571:12: note: parameter passing for argument of type 'std::initializer_list<long long unsigned int>' changed in GCC 7.1
  571 |   CheckAcks(client_filters_.ack_, 0, {0});
      |   ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
ssl_drop_unittest.cc:572:12: note: parameter passing for argument of type 'std::initializer_list<long long unsigned int>' changed in GCC 7.1
  572 |   CheckAcks(server_filters_.ack_, 0,
      |   ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~
  573 |             {0x0001000000000002ULL,    // EOED
      |             ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  574 |              0x0002000000000000ULL});  // Finished
      |              ~~~~~~~~~~~~~~~~~~~~~~~
ssl_drop_unittest.cc: In member function 'virtual void nss_test::TlsDropDatagram13_ReorderServerEE_Test::TestBody()':
ssl_drop_unittest.cc:612:12: note: parameter passing for argument of type 'std::initializer_list<long long unsigned int>' changed in GCC 7.1
  612 |   CheckAcks(client_filters_.ack_, 0,
      |   ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~
  613 |             {
      |             ~
  614 |                 0,                   // SH
      |                 ~~~~~~~~~~~~~~~~~~~~~~~~~~
  615 |                 0x0002000000000000,  // EE
      |                 ~~~~~~~~~~~~~~~~~~~~~~~~~~
  616 |             });
      |             ~~
ssl_drop_unittest.cc:617:12: note: parameter passing for argument of type 'std::initializer_list<long long unsigned int>' changed in GCC 7.1
  617 |   CheckAcks(server_filters_.ack_, 0, {0x0002000000000000ULL});
      |   ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
ssl_drop_unittest.cc: In member function 'void nss_test::TlsFragmentationAndRecoveryTest::RunTest(size_t)':
ssl_drop_unittest.cc:395:5: note: parameter passing for argument of type 'std::initializer_list<long long unsigned int>' changed in GCC 7.1
  395 |     };
      |     ^
In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {long long unsigned int}; _Tp = long long unsigned int; _Alloc = std::allocator<long long unsigned int>]',
    inlined from 'void std::vector<_Tp, _Alloc>::push_back(value_type&&) [with _Tp = long long unsigned int; _Alloc = std::allocator<long long unsigned int>]' at /usr/include/c++/12/bits/stl_vector.h:1294:21,
    inlined from 'void nss_test::TlsFragmentationAndRecoveryTest::RunTest(size_t)' at ssl_drop_unittest.cc:398:26:
/usr/include/c++/12/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<long long unsigned int*, std::vector<long long unsigned int> >' changed in GCC 7.1
  123 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {long long unsigned int}; _Tp = long long unsigned int; _Alloc = std::allocator<long long unsigned int>]',
    inlined from 'void std::vector<_Tp, _Alloc>::push_back(value_type&&) [with _Tp = long long unsigned int; _Alloc = std::allocator<long long unsigned int>]' at /usr/include/c++/12/bits/stl_vector.h:1294:21,
    inlined from 'void nss_test::TlsFragmentationAndRecoveryTest::RunTest(size_t)' at ssl_drop_unittest.cc:402:26:
/usr/include/c++/12/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<long long unsigned int*, std::vector<long long unsigned int> >' changed in GCC 7.1
  123 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {long long unsigned int}; _Tp = long long unsigned int; _Alloc = std::allocator<long long unsigned int>]',
    inlined from 'void std::vector<_Tp, _Alloc>::push_back(value_type&&) [with _Tp = long long unsigned int; _Alloc = std::allocator<long long unsigned int>]' at /usr/include/c++/12/bits/stl_vector.h:1294:21,
    inlined from 'void nss_test::TlsFragmentationAndRecoveryTest::RunTest(size_t)' at ssl_drop_unittest.cc:404:26:
/usr/include/c++/12/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<long long unsigned int*, std::vector<long long unsigned int> >' changed in GCC 7.1
  123 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
ssl_drop_unittest.cc: In member function 'void nss_test::TlsFragmentationAndRecoveryTest::RunTest(size_t)':
ssl_drop_unittest.cc:407:14: note: parameter passing for argument of type 'std::initializer_list<long long unsigned int>' changed in GCC 7.1
  407 |     CheckAcks(server_filters_.ack_, 0, {0x0002000000000000ULL});
      |     ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
ssl_drop_unittest.cc: In member function 'virtual void nss_test::TlsReorderDatagram13_ReorderServerCertificate_Test::TestBody()':
ssl_drop_unittest.cc:700:12: note: parameter passing for argument of type 'std::initializer_list<long long unsigned int>' changed in GCC 7.1
  700 |   CheckAcks(server_filters_.ack_, 0, {0x0002000000000000ULL});
      |   ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
ssl_drop_unittest.cc: In member function 'virtual void nss_test::TlsDropDatagram13_DropFirstHalfOfServerCertificate_Test::TestBody()':
ssl_drop_unittest.cc:314:12: note: parameter passing for argument of type 'std::initializer_list<long long unsigned int>' changed in GCC 7.1
  314 |   CheckAcks(client_filters_.ack_, 0,
      |   ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~
  315 |             {0,                        // SH
      |             ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  316 |              0x0002000000000000ULL,    // EE
      |              ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  317 |              0x0002000000000002ULL});  // CT2
      |              ~~~~~~~~~~~~~~~~~~~~~~~
ssl_drop_unittest.cc:318:12: note: parameter passing for argument of type 'std::initializer_list<long long unsigned int>' changed in GCC 7.1
  318 |   CheckAcks(server_filters_.ack_, 0, {0x0002000000000000ULL});
      |   ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
ssl_drop_unittest.cc: In member function 'virtual void nss_test::TlsDropDatagram13_DropSecondHalfOfServerCertificate_Test::TestBody()':
ssl_drop_unittest.cc:340:12: note: parameter passing for argument of type 'std::initializer_list<long long unsigned int>' changed in GCC 7.1
  340 |   CheckAcks(client_filters_.ack_, 0,
      |   ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~
  341 |             {
      |             ~
  342 |                 0,                      // SH
      |                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  343 |                 0x0002000000000000ULL,  // EE
      |                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  344 |                 0x0002000000000001ULL,  // CT1
      |                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  345 |             });
      |             ~~
ssl_drop_unittest.cc:346:12: note: parameter passing for argument of type 'std::initializer_list<long long unsigned int>' changed in GCC 7.1
  346 |   CheckAcks(server_filters_.ack_, 0, {0x0002000000000000ULL});
      |   ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
ssl_drop_unittest.cc: In member function 'virtual void nss_test::TlsConnectDatagram13_SendOutOfOrderHsNonsenseWithHandshakeKey_Test::TestBody()':
ssl_drop_unittest.cc:675:12: note: parameter passing for argument of type 'std::initializer_list<long long unsigned int>' changed in GCC 7.1
  675 |   CheckAcks(acks, 0, {0x0002000000000000ULL});
      |   ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
ssl_drop_unittest.cc:676:12: note: parameter passing for argument of type 'std::initializer_list<long long unsigned int>' changed in GCC 7.1
  676 |   CheckAcks(acks, 1, {0x0002000000000000ULL});
      |   ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
ssl_drop_unittest.cc: In member function 'virtual void nss_test::TlsDropDatagram13_DropServerAckOnce_Test::TestBody()':
ssl_drop_unittest.cc:269:12: note: parameter passing for argument of type 'std::initializer_list<long long unsigned int>' changed in GCC 7.1
  269 |   CheckAcks(server_filters_.ack_, 0, {0x0002000000000000ULL});
      |   ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
ssl_drop_unittest.cc:270:12: note: parameter passing for argument of type 'std::initializer_list<long long unsigned int>' changed in GCC 7.1
  270 |   CheckAcks(server_filters_.ack_, 1, {0x0002000000000000ULL});
      |   ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
ssl_drop_unittest.cc: In member function 'virtual void nss_test::TlsReorderDatagram13_DataAfterEOEDDuringZeroRtt_Test::TestBody()':
ssl_drop_unittest.cc:735:12: note: parameter passing for argument of type 'std::initializer_list<long long unsigned int>' changed in GCC 7.1
  735 |   CheckAcks(server_filters_.ack_, 0,
      |   ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~
  736 |             {0x0001000000000002ULL, 0x0002000000000000ULL});
      |             ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
ssl_drop_unittest.cc: In member function 'virtual void nss_test::TlsReorderDatagram13_DataAfterFinDuringZeroRtt_Test::TestBody()':
ssl_drop_unittest.cc:775:12: note: parameter passing for argument of type 'std::initializer_list<long long unsigned int>' changed in GCC 7.1
  775 |   CheckAcks(server_filters_.ack_, 0,
      |   ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~
  776 |             {0x0001000000000002ULL, 0x0002000000000000ULL});
      |             ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
g++ -o OBJS/ssl_ecdh_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_ecdh_unittest.cc
g++ -o OBJS/ssl_ems_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_ems_unittest.cc
g++ -o OBJS/ssl_exporter_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_exporter_unittest.cc
g++ -o OBJS/ssl_extension_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_extension_unittest.cc
g++ -o OBJS/ssl_fragment_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_fragment_unittest.cc
g++ -o OBJS/ssl_fuzz_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_fuzz_unittest.cc
g++ -o OBJS/ssl_gather_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_gather_unittest.cc
g++ -o OBJS/ssl_gtest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_gtest.cc
g++ -o OBJS/ssl_hrr_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_hrr_unittest.cc
g++ -o OBJS/ssl_keyupdate_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_keyupdate_unittest.cc
g++ -o OBJS/ssl_loopback_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_loopback_unittest.cc
g++ -o OBJS/ssl_masking_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_masking_unittest.cc
g++ -o OBJS/ssl_misc_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_misc_unittest.cc
g++ -o OBJS/ssl_record_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_record_unittest.cc
g++ -o OBJS/ssl_recordsep_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_recordsep_unittest.cc
g++ -o OBJS/ssl_recordsize_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_recordsize_unittest.cc
g++ -o OBJS/ssl_resumption_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_resumption_unittest.cc
g++ -o OBJS/ssl_renegotiation_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_renegotiation_unittest.cc
g++ -o OBJS/ssl_skip_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_skip_unittest.cc
g++ -o OBJS/ssl_staticrsa_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_staticrsa_unittest.cc
g++ -o OBJS/ssl_tls13compat_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_tls13compat_unittest.cc
g++ -o OBJS/ssl_v2_client_hello_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_v2_client_hello_unittest.cc
g++ -o OBJS/ssl_version_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_version_unittest.cc
g++ -o OBJS/ssl_versionpolicy_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x ssl_versionpolicy_unittest.cc
g++ -o OBJS/selfencrypt_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x selfencrypt_unittest.cc
g++ -o OBJS/test_io.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x test_io.cc
g++ -o OBJS/tls_agent.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_agent.cc
g++ -o OBJS/tls_connect.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_connect.cc
g++ -o OBJS/tls_hkdf_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_hkdf_unittest.cc
g++ -o OBJS/tls_filter.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_filter.cc
In file included from /usr/include/c++/12/vector:70,
                 from tls_filter.h:13,
                 from tls_filter.cc:7:
/usr/include/c++/12/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {bool, int}; _Tp = nss_test::TlsCipherSpec; _Alloc = std::allocator<nss_test::TlsCipherSpec>]':
/usr/include/c++/12/bits/vector.tcc:439:7: note: parameter passing for argument of type 'std::vector<nss_test::TlsCipherSpec>::iterator' changed in GCC 7.1
  439 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {bool, int}; _Tp = nss_test::TlsCipherSpec; _Alloc = std::allocator<nss_test::TlsCipherSpec>]',
    inlined from 'nss_test::TlsRecordFilter::TlsRecordFilter(const std::shared_ptr<nss_test::TlsAgent>&)' at tls_filter.cc:51:29:
/usr/include/c++/12/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<nss_test::TlsCipherSpec*, std::vector<nss_test::TlsCipherSpec> >' changed in GCC 7.1
  123 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/12/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {bool, short unsigned int&}; _Tp = nss_test::TlsCipherSpec; _Alloc = std::allocator<nss_test::TlsCipherSpec>]':
/usr/include/c++/12/bits/vector.tcc:439:7: note: parameter passing for argument of type 'std::vector<nss_test::TlsCipherSpec>::iterator' changed in GCC 7.1
  439 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {bool, short unsigned int&}; _Tp = nss_test::TlsCipherSpec; _Alloc = std::allocator<nss_test::TlsCipherSpec>]',
    inlined from 'nss_test::TlsCipherSpec& nss_test::TlsRecordFilter::spec(uint16_t)' at tls_filter.cc:143:29:
/usr/include/c++/12/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<nss_test::TlsCipherSpec*, std::vector<nss_test::TlsCipherSpec> >' changed in GCC 7.1
  123 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {bool, short unsigned int&}; _Tp = nss_test::TlsCipherSpec; _Alloc = std::allocator<nss_test::TlsCipherSpec>]',
    inlined from 'static void nss_test::TlsRecordFilter::SecretCallback(PRFileDesc*, PRUint16, SSLSecretDirection, PK11SymKey*, void*)' at tls_filter.cc:105:35:
/usr/include/c++/12/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<nss_test::TlsCipherSpec*, std::vector<nss_test::TlsCipherSpec> >' changed in GCC 7.1
  123 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/c++/12/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {const nss_test::TlsRecordHeader&}; _Tp = nss_test::TlsRecordHeader; _Alloc = std::allocator<nss_test::TlsRecordHeader>]':
/usr/include/c++/12/bits/vector.tcc:439:7: note: parameter passing for argument of type 'std::vector<nss_test::TlsRecordHeader>::iterator' changed in GCC 7.1
  439 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In file included from /usr/include/c++/12/vector:64:
In member function 'void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = nss_test::TlsRecordHeader; _Alloc = std::allocator<nss_test::TlsRecordHeader>]',
    inlined from 'virtual nss_test::PacketFilter::Action nss_test::TlsHeaderRecorder::FilterRecord(const nss_test::TlsRecordHeader&, const nss_test::DataBuffer&, nss_test::DataBuffer*)' at tls_filter.cc:810:21:
/usr/include/c++/12/bits/stl_vector.h:1287:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<nss_test::TlsRecordHeader*, std::vector<nss_test::TlsRecordHeader> >' changed in GCC 7.1
 1287 |           _M_realloc_insert(end(), __x);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
/usr/include/c++/12/bits/vector.tcc: In member function 'void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {nss_test::TlsRecord}; _Tp = nss_test::TlsRecord; _Alloc = std::allocator<nss_test::TlsRecord>]':
/usr/include/c++/12/bits/vector.tcc:439:7: note: parameter passing for argument of type 'std::vector<nss_test::TlsRecord>::iterator' changed in GCC 7.1
  439 |       vector<_Tp, _Alloc>::
      |       ^~~~~~~~~~~~~~~~~~~
In member function 'void std::vector<_Tp, _Alloc>::emplace_back(_Args&& ...) [with _Args = {nss_test::TlsRecord}; _Tp = nss_test::TlsRecord; _Alloc = std::allocator<nss_test::TlsRecord>]',
    inlined from 'void std::vector<_Tp, _Alloc>::push_back(value_type&&) [with _Tp = nss_test::TlsRecord; _Alloc = std::allocator<nss_test::TlsRecord>]' at /usr/include/c++/12/bits/stl_vector.h:1294:21,
    inlined from 'virtual nss_test::PacketFilter::Action nss_test::TlsRecordRecorder::FilterRecord(const nss_test::TlsRecordHeader&, const nss_test::DataBuffer&, nss_test::DataBuffer*)' at tls_filter.cc:795:23:
/usr/include/c++/12/bits/vector.tcc:123:28: note: parameter passing for argument of type '__gnu_cxx::__normal_iterator<nss_test::TlsRecord*, std::vector<nss_test::TlsRecord> >' changed in GCC 7.1
  123 |           _M_realloc_insert(end(), std::forward<_Args>(__args)...);
      |           ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
g++ -o OBJS/tls_protect.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_protect.cc
g++ -o OBJS/tls_psk_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_psk_unittest.cc
g++ -o OBJS/tls_subcerts_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_subcerts_unittest.cc
g++ -o OBJS/tls_ech_unittest.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x tls_ech_unittest.cc
rm -f OBJS/ssl_gtest
g++ -o OBJS/ssl_gtest -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/gtest -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl OBJS/libssl_internals.o OBJS/bloomfilter_unittest.o OBJS/ssl_0rtt_unittest.o OBJS/ssl_aead_unittest.o OBJS/ssl_agent_unittest.o OBJS/ssl_auth_unittest.o OBJS/ssl_cert_ext_unittest.o OBJS/ssl_cipherorder_unittest.o OBJS/ssl_ciphersuite_unittest.o OBJS/ssl_custext_unittest.o OBJS/ssl_damage_unittest.o OBJS/ssl_debug_env_unittest.o OBJS/ssl_dhe_unittest.o OBJS/ssl_drop_unittest.o OBJS/ssl_ecdh_unittest.o OBJS/ssl_ems_unittest.o OBJS/ssl_exporter_unittest.o OBJS/ssl_extension_unittest.o OBJS/ssl_fragment_unittest.o OBJS/ssl_fuzz_unittest.o OBJS/ssl_gather_unittest.o OBJS/ssl_gtest.o OBJS/ssl_hrr_unittest.o OBJS/ssl_keyupdate_unittest.o OBJS/ssl_loopback_unittest.o OBJS/ssl_masking_unittest.o OBJS/ssl_misc_unittest.o OBJS/ssl_record_unittest.o OBJS/ssl_recordsep_unittest.o OBJS/ssl_recordsize_unittest.o OBJS/ssl_resumption_unittest.o OBJS/ssl_renegotiation_unittest.o OBJS/ssl_skip_unittest.o OBJS/ssl_staticrsa_unittest.o OBJS/ssl_tls13compat_unittest.o OBJS/ssl_v2_client_hello_unittest.o OBJS/ssl_version_unittest.o OBJS/ssl_versionpolicy_unittest.o OBJS/selfencrypt_unittest.o OBJS/test_io.o OBJS/tls_agent.o OBJS/tls_connect.o OBJS/tls_hkdf_unittest.o OBJS/tls_filter.o OBJS/tls_protect.o OBJS/tls_psk_unittest.o OBJS/tls_subcerts_unittest.o OBJS/tls_ech_unittest.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libgtest.a /<<PKGBUILDDIR>>/dist/lib/libcpputil.a  /<<PKGBUILDDIR>>/dist/lib/libsectool.a /<<PKGBUILDDIR>>/dist/lib/libsmime.a /<<PKGBUILDDIR>>/dist/lib/libssl.a /<<PKGBUILDDIR>>/dist/lib/libnss.a  /<<PKGBUILDDIR>>/dist/lib/libpkcs12.a /<<PKGBUILDDIR>>/dist/lib/libpkcs7.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a /<<PKGBUILDDIR>>/dist/lib/libcryptohi.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a  /<<PKGBUILDDIR>>/dist/lib/libsoftokn.a /<<PKGBUILDDIR>>/dist/lib/libcertdb.a /<<PKGBUILDDIR>>/dist/lib/libnsspki.a /<<PKGBUILDDIR>>/dist/lib/libnssdev.a /<<PKGBUILDDIR>>/dist/lib/libnssb.a  /<<PKGBUILDDIR>>/dist/lib/libfreebl.a  /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixutil.a /<<PKGBUILDDIR>>/dist/lib/libpkixsystem.a /<<PKGBUILDDIR>>/dist/lib/libpkixcrlsel.a /<<PKGBUILDDIR>>/dist/lib/libpkixmodule.a /<<PKGBUILDDIR>>/dist/lib/libpkixstore.a /<<PKGBUILDDIR>>/dist/lib/libpkixparams.a /<<PKGBUILDDIR>>/dist/lib/libpkixchecker.a /<<PKGBUILDDIR>>/dist/lib/libpkixpki.a /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixresults.a /<<PKGBUILDDIR>>/dist/lib/libpkixcertsel.a /<<PKGBUILDDIR>>/dist/lib/libnss.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a   -L/<<PKGBUILDDIR>>/dist/lib -lsqlite3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/ssl_gtest /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/ssl_gtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/nss_bogo_shim'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
g++ -o OBJS/config.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x -std=c++0x config.cc
g++ -o OBJS/nsskeys.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x -std=c++0x nsskeys.cc
g++ -o OBJS/nss_bogo_shim.o -c -std=c++11 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -std=c++0x -std=c++0x nss_bogo_shim.cc
rm -f OBJS/nss_bogo_shim
g++ -o OBJS/nss_bogo_shim -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../cpputil -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/public/libdbm -I/<<PKGBUILDDIR>>/dist/public/cpputil  -I../../lib/ssl OBJS/config.o OBJS/nsskeys.o OBJS/nss_bogo_shim.o -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs /<<PKGBUILDDIR>>/dist/lib/libcpputil.a /<<PKGBUILDDIR>>/dist/lib/libsectool.a /<<PKGBUILDDIR>>/dist/lib/libsmime.a /<<PKGBUILDDIR>>/dist/lib/libssl.a /<<PKGBUILDDIR>>/dist/lib/libnss.a  /<<PKGBUILDDIR>>/dist/lib/libpkcs12.a /<<PKGBUILDDIR>>/dist/lib/libpkcs7.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a /<<PKGBUILDDIR>>/dist/lib/libcryptohi.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a  /<<PKGBUILDDIR>>/dist/lib/libsoftokn.a /<<PKGBUILDDIR>>/dist/lib/libcertdb.a /<<PKGBUILDDIR>>/dist/lib/libnsspki.a /<<PKGBUILDDIR>>/dist/lib/libnssdev.a /<<PKGBUILDDIR>>/dist/lib/libnssb.a  /<<PKGBUILDDIR>>/dist/lib/libfreebl.a  /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixutil.a /<<PKGBUILDDIR>>/dist/lib/libpkixsystem.a /<<PKGBUILDDIR>>/dist/lib/libpkixcrlsel.a /<<PKGBUILDDIR>>/dist/lib/libpkixmodule.a /<<PKGBUILDDIR>>/dist/lib/libpkixstore.a /<<PKGBUILDDIR>>/dist/lib/libpkixparams.a /<<PKGBUILDDIR>>/dist/lib/libpkixchecker.a /<<PKGBUILDDIR>>/dist/lib/libpkixpki.a /<<PKGBUILDDIR>>/dist/lib/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib/libpkixresults.a /<<PKGBUILDDIR>>/dist/lib/libpkixcertsel.a /<<PKGBUILDDIR>>/dist/lib/libnss.a /<<PKGBUILDDIR>>/dist/lib/libpk11wrap.a /<<PKGBUILDDIR>>/dist/lib/libcerthi.a   -L/<<PKGBUILDDIR>>/dist/lib -lsqlite3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/nss_bogo_shim /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/nss_bogo_shim'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/nss'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/nss'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
   dh_prep -a
   dh_installdirs -a
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
sed 's,/@DEB_HOST_MULTIARCH@,/arm-linux-gnueabihf,g;s,/@DEB_HOST_MULTIARCH_WC@,/*,g' debian/libnss3.lintian-overrides.in > debian/libnss3.lintian-overrides
sed 's,/@DEB_HOST_MULTIARCH@,/arm-linux-gnueabihf,g;s/@VERSION@/3.92/' debian/nss.pc.in > debian/nss.pc
sed 's,/@DEB_HOST_MULTIARCH@,/arm-linux-gnueabihf,g;s/@MOD_MAJOR_VERSION@/3/;s/@MOD_MINOR_VERSION@/92/;s/@MOD_PATCH_VERSION@/0/;s/@prefix@/\/usr/' nss/pkg/pkg-config/nss-config.in > debian/nss-config
install -m 755 -d debian/libnss3/usr/lib/arm-linux-gnueabihf debian/libnss3-dev/usr/lib/arm-linux-gnueabihf/pkgconfig
install -m 644 -t debian/libnss3/usr/lib/arm-linux-gnueabihf \
	/<<PKGBUILDDIR>>/dist/lib/libnss3.so \
	/<<PKGBUILDDIR>>/dist/lib/libnssutil3.so \
	/<<PKGBUILDDIR>>/dist/lib/libsmime3.so \
	/<<PKGBUILDDIR>>/dist/lib/libssl3.so \
	/<<PKGBUILDDIR>>/dist/lib/libfreebl3.so \
	/<<PKGBUILDDIR>>/dist/lib/libfreeblpriv3.so \
	/<<PKGBUILDDIR>>/dist/lib/libsoftokn3.so \
	/<<PKGBUILDDIR>>/dist/lib/libnssdbm3.so \
	/<<PKGBUILDDIR>>/dist/lib/libnssckbi.so
install -m 644 -t debian/libnss3-dev/usr/include/nss \
	/<<PKGBUILDDIR>>/dist/public/nss/*
install -m 644 -t debian/libnss3-dev/usr/lib/arm-linux-gnueabihf \
	/<<PKGBUILDDIR>>/dist/lib/libcrmf.a
install -m 644 -t debian/libnss3-dev/usr/lib/arm-linux-gnueabihf/pkgconfig debian/nss.pc
install -m 755 -t debian/libnss3-dev/usr/bin debian/nss-config
install -m 755 -t debian/libnss3-tools/usr/bin /<<PKGBUILDDIR>>/dist/bin/certutil /<<PKGBUILDDIR>>/dist/bin/chktest /<<PKGBUILDDIR>>/dist/bin/cmsutil /<<PKGBUILDDIR>>/dist/bin/crlutil /<<PKGBUILDDIR>>/dist/bin/derdump /<<PKGBUILDDIR>>/dist/bin/httpserv /<<PKGBUILDDIR>>/dist/bin/modutil /<<PKGBUILDDIR>>/dist/bin/ocspclnt /<<PKGBUILDDIR>>/dist/bin/p7content /<<PKGBUILDDIR>>/dist/bin/p7env /<<PKGBUILDDIR>>/dist/bin/p7sign /<<PKGBUILDDIR>>/dist/bin/p7verify /<<PKGBUILDDIR>>/dist/bin/pk12util /<<PKGBUILDDIR>>/dist/bin/pk1sign /<<PKGBUILDDIR>>/dist/bin/pwdecrypt /<<PKGBUILDDIR>>/dist/bin/rsaperf /<<PKGBUILDDIR>>/dist/bin/selfserv /<<PKGBUILDDIR>>/dist/bin/shlibsign /<<PKGBUILDDIR>>/dist/bin/signtool /<<PKGBUILDDIR>>/dist/bin/signver /<<PKGBUILDDIR>>/dist/bin/ssltap /<<PKGBUILDDIR>>/dist/bin/strsclnt /<<PKGBUILDDIR>>/dist/bin/symkeyutil /<<PKGBUILDDIR>>/dist/bin/tstclnt /<<PKGBUILDDIR>>/dist/bin/vfychain /<<PKGBUILDDIR>>/dist/bin/vfyserv
install -m 755 -d /<<PKGBUILDDIR>>/dist/man
install -m 644 -t /<<PKGBUILDDIR>>/dist/man nss/doc/nroff/certutil.1 nss/doc/nroff/cmsutil.1 nss/doc/nroff/crlutil.1 nss/doc/nroff/derdump.1 nss/doc/nroff/modutil.1 nss/doc/nroff/pk12util.1 nss/doc/nroff/signtool.1 nss/doc/nroff/signver.1 nss/doc/nroff/ssltap.1 nss/doc/nroff/vfychain.1 nss/doc/nroff/vfyserv.1
# these utilities are too generically-named, so we prefix them with nss- (see http://bugs.debian.org/701141)
install -m 755 -T /<<PKGBUILDDIR>>/dist/bin/addbuiltin debian/libnss3-tools/usr/bin/nss-addbuiltin
install -m 755 -T /<<PKGBUILDDIR>>/dist/bin/dbtest debian/libnss3-tools/usr/bin/nss-dbtest
install -m 755 -T /<<PKGBUILDDIR>>/dist/bin/pp debian/libnss3-tools/usr/bin/nss-pp
install -m 644 -T nss/doc/nroff/pp.1 /<<PKGBUILDDIR>>/dist/man/nss-pp.1
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installdocs -a
   dh_installchangelogs -a
   dh_installman -a
   dh_lintian -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
   dh_compress -a
   dh_fixperms -a
   dh_missing -a
   dh_dwz -a
dwz: debian/libnss3/usr/lib/arm-linux-gnueabihf/libnss3.so: DWARF compression not beneficial - old size 1813292 new size 1832592
   debian/rules override_dh_strip
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_strip
umask 022; LD_LIBRARY_PATH=debian/libnss3/usr/lib/arm-linux-gnueabihf debian/libnss3-tools/usr/bin/shlibsign -v -i debian/libnss3/usr/lib/arm-linux-gnueabihf/libsoftokn3.so
Library File: debian/libnss3/usr/lib/arm-linux-gnueabihf/libsoftokn3.so
Check File: debian/libnss3/usr/lib/arm-linux-gnueabihf/libsoftokn3.chk
Library File Size: 285892 bytes
  key: 32 bytes
    47 ba 97 47 a5 40 de 5b 9a 4b
    2a ab b9 79 01 70 93 b1 34 a7
    05 e6 fc 84 3b 25 d5 b3 04 48
    a8 94
  signature: 32 bytes
    e3 a6 16 2f 8c 3b c2 6f f2 55
    f7 02 00 33 81 b5 d8 50 21 43
    40 99 8e cc 3b e3 da 66 e7 a8
    5b 28
moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB
Generate an HMAC key ... 
umask 022; LD_LIBRARY_PATH=debian/libnss3/usr/lib/arm-linux-gnueabihf debian/libnss3-tools/usr/bin/shlibsign -v -i debian/libnss3/usr/lib/arm-linux-gnueabihf/libfreebl3.so
Library File: debian/libnss3/usr/lib/arm-linux-gnueabihf/libfreebl3.so
Check File: debian/libnss3/usr/lib/arm-linux-gnueabihf/libfreebl3.chk
Library File Size: 9660 bytes
  key: 32 bytes
    94 a3 0c 96 f7 59 12 1a b9 2b
    4d 42 70 99 09 18 52 f4 e5 0a
    b7 fd 1b 09 ef 07 5d 88 a7 f3
    3a 0a
  signature: 32 bytes
    33 1e 1a 18 fc 98 6f c9 58 fb
    37 ad 37 d4 79 0c 5e 42 db 3f
    c8 67 e5 f3 eb b5 7c f3 8b da
    ba c1
moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB
Generate an HMAC key ... 
umask 022; LD_LIBRARY_PATH=debian/libnss3/usr/lib/arm-linux-gnueabihf debian/libnss3-tools/usr/bin/shlibsign -v -i debian/libnss3/usr/lib/arm-linux-gnueabihf/libfreeblpriv3.so
Library File: debian/libnss3/usr/lib/arm-linux-gnueabihf/libfreeblpriv3.so
Check File: debian/libnss3/usr/lib/arm-linux-gnueabihf/libfreeblpriv3.chk
Library File Size: 566844 bytes
  key: 32 bytes
    aa 41 e2 6d e6 b6 63 32 5c 1a
    bd b1 16 03 1f 19 15 5d 53 cc
    9d 91 76 be f4 35 7e b7 9e e4
    62 37
  signature: 32 bytes
    f9 05 7d d3 61 f3 a0 f4 c2 02
    2d 98 63 b0 46 0c ba 18 99 cc
    26 19 ec 83 10 96 b7 b2 7b 87
    0c 72
moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB
Generate an HMAC key ... 
umask 022; LD_LIBRARY_PATH=debian/libnss3/usr/lib/arm-linux-gnueabihf debian/libnss3-tools/usr/bin/shlibsign -v -i debian/libnss3/usr/lib/arm-linux-gnueabihf/libnssdbm3.so
Library File: debian/libnss3/usr/lib/arm-linux-gnueabihf/libnssdbm3.so
Check File: debian/libnss3/usr/lib/arm-linux-gnueabihf/libnssdbm3.chk
Library File Size: 144888 bytes
  key: 32 bytes
    4e e6 86 f7 08 27 e5 f4 ef c8
    25 e5 90 4a f7 a6 72 ec 80 d4
    41 ed 86 dd ac 8d 03 cc 43 1c
    ee 7a
  signature: 32 bytes
    78 6a de 05 3a 62 9e 6c a0 0a
    93 cb a9 e4 d7 d5 ab bb e2 6b
    7b 28 60 90 54 cf 33 a7 2d 81
    1d a4
moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB
Generate an HMAC key ... 
# Check FIPS mode correctly works
mkdir debian/tmp
LD_LIBRARY_PATH=debian/libnss3/usr/lib/arm-linux-gnueabihf debian/libnss3-tools/usr/bin/modutil -create -dbdir debian/tmp < /dev/null

WARNING: Performing this operation while the browser is running could cause
corruption of your security databases. If the browser is currently running,
you should exit browser before continuing this operation. Type 
'q <enter>' to abort, or <enter> to continue: 
LD_LIBRARY_PATH=debian/libnss3/usr/lib/arm-linux-gnueabihf debian/libnss3-tools/usr/bin/modutil -fips true -dbdir debian/tmp < /dev/null

WARNING: Performing this operation while the browser is running could cause
corruption of your security databases. If the browser is currently running,
you should exit browser before continuing this operation. Type 
'q <enter>' to abort, or <enter> to continue: 
FIPS mode enabled.
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_makeshlibs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_makeshlibs -a -- -c4
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_shlibdeps -a
   dh_installdeb -a
   dh_gencontrol -a
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'libnss3-dev' in '../libnss3-dev_3.92-1_armhf.deb'.
dpkg-deb: building package 'libnss3' in '../libnss3_3.92-1_armhf.deb'.
dpkg-deb: building package 'libnss3-tools' in '../libnss3-tools_3.92-1_armhf.deb'.
dpkg-deb: building package 'libnss3-dbgsym' in '../libnss3-dbgsym_3.92-1_armhf.deb'.
dpkg-deb: building package 'libnss3-tools-dbgsym' in '../libnss3-tools-dbgsym_3.92-1_armhf.deb'.
 dpkg-genbuildinfo --build=any -O../nss_3.92-1_armhf.buildinfo
 dpkg-genchanges --build=any -mRaspbian mythic lxc autobuilder 1 <root@raspbian.org> -O../nss_3.92-1_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2023-09-16T07:45:18Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


nss_3.92-1_armhf.changes:
-------------------------

Format: 1.8
Date: Fri, 18 Aug 2023 04:53:54 +0900
Source: nss
Binary: libnss3 libnss3-dbgsym libnss3-dev libnss3-tools libnss3-tools-dbgsym
Architecture: armhf
Version: 2:3.92-1
Distribution: trixie-staging
Urgency: medium
Maintainer: Raspbian mythic lxc autobuilder 1 <root@raspbian.org>
Changed-By: Mike Hommey <glandium@debian.org>
Description:
 libnss3    - Network Security Service libraries
 libnss3-dev - Development files for the Network Security Service libraries
 libnss3-tools - Network Security Service tools
Closes: 1049979
Changes:
 nss (2:3.92-1) unstable; urgency=medium
 .
   * New upstream release. Closes: #1049979
   * nss/lib/dbm/include/mcom_db.h: Undo previous changes for hppa, the issue
     was fixed upstream.
Checksums-Sha1:
 8ca53e5cc5deff359efbc0edb450ef985c06670f 4228620 libnss3-dbgsym_3.92-1_armhf.deb
 7286ba804dbfbd795b2d7ff833b588f51d8336d3 241600 libnss3-dev_3.92-1_armhf.deb
 fd2d6994f9fc4efecefc82ed7d052a0e0f2592a8 4959344 libnss3-tools-dbgsym_3.92-1_armhf.deb
 9bc5ec1a49429de654c96596e56f81c7b7cfcfe3 894956 libnss3-tools_3.92-1_armhf.deb
 a349b29914bf1d72fa45349ff3420dec58d2d99e 1105104 libnss3_3.92-1_armhf.deb
 fa6217c60315af3a62ca538d76c0f94bd29026df 6061 nss_3.92-1_armhf.buildinfo
Checksums-Sha256:
 aad80fc01ae1a1e6a5683cb56158aeaaf5b7d0d459ab9091d8047fc55ad36f68 4228620 libnss3-dbgsym_3.92-1_armhf.deb
 55ea84a07aae7527c3e47fe72f939812e923bc24b1480a83c028a83f516aba0e 241600 libnss3-dev_3.92-1_armhf.deb
 8d3a26c02f70f92fa7b55d3c7ffb0c13b5bd8d8c4c91f9ab464a8b604f4a4b90 4959344 libnss3-tools-dbgsym_3.92-1_armhf.deb
 f544f83cd0d88b09a4fc87cb84c1923c32e6a4ca1c1f842b44d11be10d12e269 894956 libnss3-tools_3.92-1_armhf.deb
 aa8c05d3c73659ac292dd722beb27810ed3af42994ccb7a591ab9739ebdf1c45 1105104 libnss3_3.92-1_armhf.deb
 23ad8cc0b26ea78edd9f33824ca4abb13231c34ddbc4632b96eef504fb262de8 6061 nss_3.92-1_armhf.buildinfo
Files:
 935a563aeb00e952a46dcb5efe7ec0fc 4228620 debug optional libnss3-dbgsym_3.92-1_armhf.deb
 51a700c6eaf9faaf44bd0f74a5159542 241600 libdevel optional libnss3-dev_3.92-1_armhf.deb
 675ab60137a5662ba2197e1edbdc1300 4959344 debug optional libnss3-tools-dbgsym_3.92-1_armhf.deb
 d1ecbc896a71ad99d2fc518aa930383a 894956 admin optional libnss3-tools_3.92-1_armhf.deb
 ac9acd939263bdd02a2d4ff1a5891269 1105104 libs optional libnss3_3.92-1_armhf.deb
 312587d91b167b5b55e3e953e1ee30bb 6061 libs optional nss_3.92-1_armhf.buildinfo

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


libnss3-dbgsym_3.92-1_armhf.deb
-------------------------------

 new Debian package, version 2.0.
 size 4228620 bytes: control archive=1012 bytes.
     719 bytes,    13 lines      control              
    1041 bytes,    10 lines      md5sums              
 Package: libnss3-dbgsym
 Source: nss
 Version: 2:3.92-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Maintainers of Mozilla-related packages <team+pkg-mozilla@tracker.debian.org>
 Installed-Size: 4777
 Depends: libnss3 (= 2:3.92-1)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libnss3
 Build-Ids: 0635b217ffefe73e0933350bedf1f41eff192253 171d9516f9ff232eec9cf05e9ae7a6e3fc1081f5 1d8b86fe4858dfd3576d1de03b5517de0d913a3e 33e26726667428b75d91a5c5a02359646094d929 41cfb641f4758c3625d80abc340f0e697dd4d363 65b3e2d7ef9662ad84d4d803b3dd9984ab487fe0 7debaf2e29185c6f4814262d74939f82d1d22a93 9f5d5879fe38c7ceadc6eba840834133b8f5ec4b bb40555ec7f516e3f7c65baf3a9e3d4782e74922

drwxr-xr-x root/root         0 2023-08-17 19:53 ./
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/06/
-rw-r--r-- root/root    465704 2023-08-17 19:53 ./usr/lib/debug/.build-id/06/35b217ffefe73e0933350bedf1f41eff192253.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/17/
-rw-r--r-- root/root    203556 2023-08-17 19:53 ./usr/lib/debug/.build-id/17/1d9516f9ff232eec9cf05e9ae7a6e3fc1081f5.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/1d/
-rw-r--r-- root/root   1060480 2023-08-17 19:53 ./usr/lib/debug/.build-id/1d/8b86fe4858dfd3576d1de03b5517de0d913a3e.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/33/
-rw-r--r-- root/root    294328 2023-08-17 19:53 ./usr/lib/debug/.build-id/33/e26726667428b75d91a5c5a02359646094d929.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/41/
-rw-r--r-- root/root    552588 2023-08-17 19:53 ./usr/lib/debug/.build-id/41/cfb641f4758c3625d80abc340f0e697dd4d363.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/65/
-rw-r--r-- root/root   1754912 2023-08-17 19:53 ./usr/lib/debug/.build-id/65/b3e2d7ef9662ad84d4d803b3dd9984ab487fe0.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/7d/
-rw-r--r-- root/root    193784 2023-08-17 19:53 ./usr/lib/debug/.build-id/7d/ebaf2e29185c6f4814262d74939f82d1d22a93.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/9f/
-rw-r--r-- root/root    293832 2023-08-17 19:53 ./usr/lib/debug/.build-id/9f/5d5879fe38c7ceadc6eba840834133b8f5ec4b.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/bb/
-rw-r--r-- root/root     10396 2023-08-17 19:53 ./usr/lib/debug/.build-id/bb/40555ec7f516e3f7c65baf3a9e3d4782e74922.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root     37652 2023-08-17 19:53 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/libnss3.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/share/
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-08-17 19:53 ./usr/share/doc/libnss3-dbgsym -> libnss3


libnss3-dev_3.92-1_armhf.deb
----------------------------

 new Debian package, version 2.0.
 size 241600 bytes: control archive=3332 bytes.
     838 bytes,    20 lines      control              
    6429 bytes,   107 lines      md5sums              
 Package: libnss3-dev
 Source: nss
 Version: 2:3.92-1
 Architecture: armhf
 Maintainer: Maintainers of Mozilla-related packages <team+pkg-mozilla@tracker.debian.org>
 Installed-Size: 1391
 Depends: libnss3 (= 2:3.92-1), libnspr4-dev (>= 4.6.6-1)
 Breaks: libxmlsec1-dev (<< 1.2.33-1~)
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS
 Description: Development files for the Network Security Service libraries
  This is a set of libraries designed to support cross-platform development
  of security-enabled client and server applications. It can support SSLv2
  and  v4, TLS, PKCS #5, #7, #11, #12, S/MIME, X.509 v3 certificates and
  other security standards.
  .
  Install this package if you wish to develop your own programs using the
  Network Security Service Libraries.

drwxr-xr-x root/root         0 2023-08-17 19:53 ./
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/bin/
-rwxr-xr-x root/root      2425 2023-08-17 19:53 ./usr/bin/nss-config
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/include/
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/include/nss/
-rw-r--r-- root/root      1154 2023-08-17 19:53 ./usr/include/nss/base64.h
-rw-r--r-- root/root     14855 2023-08-17 19:53 ./usr/include/nss/blapit.h
-rw-r--r-- root/root     61401 2023-08-17 19:53 ./usr/include/nss/cert.h
-rw-r--r-- root/root      3202 2023-08-17 19:53 ./usr/include/nss/certdb.h
-rw-r--r-- root/root     48444 2023-08-17 19:53 ./usr/include/nss/certt.h
-rw-r--r-- root/root      2467 2023-08-17 19:53 ./usr/include/nss/ciferfam.h
-rw-r--r-- root/root     43207 2023-08-17 19:53 ./usr/include/nss/cmmf.h
-rw-r--r-- root/root      2303 2023-08-17 19:53 ./usr/include/nss/cmmft.h
-rw-r--r-- root/root     39764 2023-08-17 19:53 ./usr/include/nss/cms.h
-rw-r--r-- root/root       908 2023-08-17 19:53 ./usr/include/nss/cmsreclist.h
-rw-r--r-- root/root     17273 2023-08-17 19:53 ./usr/include/nss/cmst.h
-rw-r--r-- root/root     64432 2023-08-17 19:53 ./usr/include/nss/crmf.h
-rw-r--r-- root/root      5457 2023-08-17 19:53 ./usr/include/nss/crmft.h
-rw-r--r-- root/root     18297 2023-08-17 19:53 ./usr/include/nss/cryptohi.h
-rw-r--r-- root/root       426 2023-08-17 19:53 ./usr/include/nss/cryptoht.h
-rw-r--r-- root/root       388 2023-08-17 19:53 ./usr/include/nss/eccutil.h
-rw-r--r-- root/root      6923 2023-08-17 19:53 ./usr/include/nss/ecl-exp.h
-rw-r--r-- root/root      1907 2023-08-17 19:53 ./usr/include/nss/hasht.h
-rw-r--r-- root/root      1964 2023-08-17 19:53 ./usr/include/nss/jar-ds.h
-rw-r--r-- root/root     10128 2023-08-17 19:53 ./usr/include/nss/jar.h
-rw-r--r-- root/root      1704 2023-08-17 19:53 ./usr/include/nss/jarfile.h
-rw-r--r-- root/root       425 2023-08-17 19:53 ./usr/include/nss/key.h
-rw-r--r-- root/root      8602 2023-08-17 19:53 ./usr/include/nss/keyhi.h
-rw-r--r-- root/root       431 2023-08-17 19:53 ./usr/include/nss/keyt.h
-rw-r--r-- root/root      7026 2023-08-17 19:53 ./usr/include/nss/keythi.h
-rw-r--r-- root/root      2308 2023-08-17 19:53 ./usr/include/nss/lowkeyi.h
-rw-r--r-- root/root      2895 2023-08-17 19:53 ./usr/include/nss/lowkeyti.h
-rw-r--r-- root/root     15411 2023-08-17 19:53 ./usr/include/nss/nss.h
-rw-r--r-- root/root      3248 2023-08-17 19:53 ./usr/include/nss/nssb64.h
-rw-r--r-- root/root       466 2023-08-17 19:53 ./usr/include/nss/nssb64t.h
-rw-r--r-- root/root      6672 2023-08-17 19:53 ./usr/include/nss/nssbase.h
-rw-r--r-- root/root      2670 2023-08-17 19:53 ./usr/include/nss/nssbaset.h
-rw-r--r-- root/root     42205 2023-08-17 19:53 ./usr/include/nss/nssck.api
-rw-r--r-- root/root      2504 2023-08-17 19:53 ./usr/include/nss/nssckbi.h
-rw-r--r-- root/root       320 2023-08-17 19:53 ./usr/include/nss/nssckepv.h
-rw-r--r-- root/root       327 2023-08-17 19:53 ./usr/include/nss/nssckft.h
-rw-r--r-- root/root      7235 2023-08-17 19:53 ./usr/include/nss/nssckfw.h
-rw-r--r-- root/root     17113 2023-08-17 19:53 ./usr/include/nss/nssckfwc.h
-rw-r--r-- root/root      2034 2023-08-17 19:53 ./usr/include/nss/nssckfwt.h
-rw-r--r-- root/root       314 2023-08-17 19:53 ./usr/include/nss/nssckg.h
-rw-r--r-- root/root     64748 2023-08-17 19:53 ./usr/include/nss/nssckmdt.h
-rw-r--r-- root/root       366 2023-08-17 19:53 ./usr/include/nss/nssckt.h
-rw-r--r-- root/root      5923 2023-08-17 19:53 ./usr/include/nss/nssilckt.h
-rw-r--r-- root/root      7743 2023-08-17 19:53 ./usr/include/nss/nssilock.h
-rw-r--r-- root/root       380 2023-08-17 19:53 ./usr/include/nss/nsslocks.h
-rw-r--r-- root/root      1297 2023-08-17 19:53 ./usr/include/nss/nsslowhash.h
-rw-r--r-- root/root      5047 2023-08-17 19:53 ./usr/include/nss/nssrwlk.h
-rw-r--r-- root/root       535 2023-08-17 19:53 ./usr/include/nss/nssrwlkt.h
-rw-r--r-- root/root       966 2023-08-17 19:53 ./usr/include/nss/nssutil.h
-rw-r--r-- root/root     28871 2023-08-17 19:53 ./usr/include/nss/ocsp.h
-rw-r--r-- root/root     12511 2023-08-17 19:53 ./usr/include/nss/ocspt.h
-rw-r--r-- root/root      9464 2023-08-17 19:53 ./usr/include/nss/p12.h
-rw-r--r-- root/root       755 2023-08-17 19:53 ./usr/include/nss/p12plcy.h
-rw-r--r-- root/root      4570 2023-08-17 19:53 ./usr/include/nss/p12t.h
-rw-r--r-- root/root       494 2023-08-17 19:53 ./usr/include/nss/pk11func.h
-rw-r--r-- root/root      1862 2023-08-17 19:53 ./usr/include/nss/pk11hpke.h
-rw-r--r-- root/root      6584 2023-08-17 19:53 ./usr/include/nss/pk11pqg.h
-rw-r--r-- root/root     10386 2023-08-17 19:53 ./usr/include/nss/pk11priv.h
-rw-r--r-- root/root     58725 2023-08-17 19:53 ./usr/include/nss/pk11pub.h
-rw-r--r-- root/root       731 2023-08-17 19:53 ./usr/include/nss/pk11sdr.h
-rw-r--r-- root/root      8022 2023-08-17 19:53 ./usr/include/nss/pkcs11.h
-rw-r--r-- root/root     31818 2023-08-17 19:53 ./usr/include/nss/pkcs11f.h
-rw-r--r-- root/root     26681 2023-08-17 19:53 ./usr/include/nss/pkcs11n.h
-rw-r--r-- root/root       869 2023-08-17 19:53 ./usr/include/nss/pkcs11p.h
-rw-r--r-- root/root     88681 2023-08-17 19:53 ./usr/include/nss/pkcs11t.h
-rw-r--r-- root/root       709 2023-08-17 19:53 ./usr/include/nss/pkcs11u.h
-rw-r--r-- root/root      3065 2023-08-17 19:53 ./usr/include/nss/pkcs11uri.h
-rw-r--r-- root/root      1408 2023-08-17 19:53 ./usr/include/nss/pkcs12.h
-rw-r--r-- root/root     11213 2023-08-17 19:53 ./usr/include/nss/pkcs12t.h
-rw-r--r-- root/root      1202 2023-08-17 19:53 ./usr/include/nss/pkcs1sig.h
-rw-r--r-- root/root      9209 2023-08-17 19:53 ./usr/include/nss/pkcs7t.h
-rw-r--r-- root/root      3083 2023-08-17 19:53 ./usr/include/nss/portreg.h
-rw-r--r-- root/root      3839 2023-08-17 19:53 ./usr/include/nss/preenc.h
-rw-r--r-- root/root     13214 2023-08-17 19:53 ./usr/include/nss/secasn1.h
-rw-r--r-- root/root     10916 2023-08-17 19:53 ./usr/include/nss/secasn1t.h
-rw-r--r-- root/root      2163 2023-08-17 19:53 ./usr/include/nss/seccomon.h
-rw-r--r-- root/root      6057 2023-08-17 19:53 ./usr/include/nss/secder.h
-rw-r--r-- root/root      3969 2023-08-17 19:53 ./usr/include/nss/secdert.h
-rw-r--r-- root/root      3369 2023-08-17 19:53 ./usr/include/nss/secdig.h
-rw-r--r-- root/root       622 2023-08-17 19:53 ./usr/include/nss/secdigt.h
-rw-r--r-- root/root     11518 2023-08-17 19:53 ./usr/include/nss/secerr.h
-rw-r--r-- root/root      1787 2023-08-17 19:53 ./usr/include/nss/sechash.h
-rw-r--r-- root/root      4772 2023-08-17 19:53 ./usr/include/nss/secitem.h
-rw-r--r-- root/root      7163 2023-08-17 19:53 ./usr/include/nss/secmime.h
-rw-r--r-- root/root      8191 2023-08-17 19:53 ./usr/include/nss/secmod.h
-rw-r--r-- root/root     16563 2023-08-17 19:53 ./usr/include/nss/secmodt.h
-rw-r--r-- root/root      5043 2023-08-17 19:53 ./usr/include/nss/secoid.h
-rw-r--r-- root/root     19793 2023-08-17 19:53 ./usr/include/nss/secoidt.h
-rw-r--r-- root/root      2099 2023-08-17 19:53 ./usr/include/nss/secpkcs5.h
-rw-r--r-- root/root     25439 2023-08-17 19:53 ./usr/include/nss/secpkcs7.h
-rw-r--r-- root/root     14698 2023-08-17 19:53 ./usr/include/nss/secport.h
-rw-r--r-- root/root       816 2023-08-17 19:53 ./usr/include/nss/shsign.h
-rw-r--r-- root/root      5695 2023-08-17 19:53 ./usr/include/nss/smime.h
-rw-r--r-- root/root     75458 2023-08-17 19:53 ./usr/include/nss/ssl.h
-rw-r--r-- root/root     16339 2023-08-17 19:53 ./usr/include/nss/sslerr.h
-rw-r--r-- root/root     55645 2023-08-17 19:53 ./usr/include/nss/sslexp.h
-rw-r--r-- root/root     14472 2023-08-17 19:53 ./usr/include/nss/sslproto.h
-rw-r--r-- root/root     20847 2023-08-17 19:53 ./usr/include/nss/sslt.h
-rw-r--r-- root/root      1618 2023-08-17 19:53 ./usr/include/nss/utilmodt.h
-rw-r--r-- root/root      3527 2023-08-17 19:53 ./usr/include/nss/utilpars.h
-rw-r--r-- root/root      3424 2023-08-17 19:53 ./usr/include/nss/utilparst.h
-rw-r--r-- root/root      8776 2023-08-17 19:53 ./usr/include/nss/utilrename.h
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    107230 2023-08-17 19:53 ./usr/lib/arm-linux-gnueabihf/libcrmf.a
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       276 2023-08-17 19:53 ./usr/lib/arm-linux-gnueabihf/pkgconfig/nss.pc
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/share/
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/share/doc/libnss3-dev/
-rw-r--r-- root/root      3013 2023-08-17 19:53 ./usr/share/doc/libnss3-dev/changelog.Debian.gz
-rw-r--r-- root/root      4058 2021-11-02 02:08 ./usr/share/doc/libnss3-dev/copyright


libnss3-tools-dbgsym_3.92-1_armhf.deb
-------------------------------------

 new Debian package, version 2.0.
 size 4959344 bytes: control archive=1924 bytes.
    1540 bytes,    12 lines      control              
    3167 bytes,    30 lines      md5sums              
 Package: libnss3-tools-dbgsym
 Source: nss
 Version: 2:3.92-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Maintainers of Mozilla-related packages <team+pkg-mozilla@tracker.debian.org>
 Installed-Size: 5906
 Depends: libnss3-tools (= 2:3.92-1)
 Section: debug
 Priority: optional
 Description: debug symbols for libnss3-tools
 Build-Ids: 0660e1822d8da0494e1951b8f8102739153597dc 078fa37a5c883fc2506040a899ad17e16d7c9012 0e68537285fb027326d33f2902206a3127481b0c 16c42013691cd52ff241b576e17cfd5fffd455d1 188dca8373a896e66819770b6ae906cec0b76980 23139d6b68358a75a163296a2f66abe38dd01ea4 2a314011386e1576f13e7ac536e15c91d9e4950d 2cf3b9ad2ac2e1fa008b8a4ffb141610f688bc8a 2f8873ba0d66dd41be3bd6aec1291f3865f6f425 3b0014fcb0a059bcb8ec5b815cb10e7a900bdd8a 3c6eb54c7f8a8f735f4a89c5223b09dd1fe69405 420bee584a5397d7a80f2f46067c0d1b8ad91572 5806314cd3fc4fe60c52bba0b5f7882ec89bfdbe 5a932b5578cbabbe21582dd4cbdc2a83de29072a 664fca3c14cb7c2c7161a9826def13de846f66f9 879f39cc765bd6bc6fde5796879bb17f7d8b9db8 89b186b4516399e27206b9122c9bd495972eb617 8ffc632b18e795d276efa785cce4b6d48b87d78e 92d50aa52b770b1025935f93a3302267a17dfb9e 98fdf022af62a2c29c37bef09e2f862c330b0985 99de4135861113b645f12195295b0a77380c1c00 d16c9f0ac6143e562281a7470fc712453f2edfa0 e156be9291293b1a367b91aa27122871fdea4cd5 e7f7cbdfcdbf1b3e796c32b39c8ee6f5620a83d3 e8f328dd47bc92ff3d5974ba842f51a7caadb601 ea498c267258d7e5f9692bd2a6c9ecf8b5afae07 f40abe3407643c2379bd3d223342d06118b83887 f8e4e4cdb668721961a2df441fe24864a17581a8 fa45e5d1cf419a2869f4ca9f1b80828715722d23

drwxr-xr-x root/root         0 2023-08-17 19:53 ./
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/06/
-rw-r--r-- root/root    129352 2023-08-17 19:53 ./usr/lib/debug/.build-id/06/60e1822d8da0494e1951b8f8102739153597dc.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/07/
-rw-r--r-- root/root    108332 2023-08-17 19:53 ./usr/lib/debug/.build-id/07/8fa37a5c883fc2506040a899ad17e16d7c9012.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/0e/
-rw-r--r-- root/root    151824 2023-08-17 19:53 ./usr/lib/debug/.build-id/0e/68537285fb027326d33f2902206a3127481b0c.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/16/
-rw-r--r-- root/root    112488 2023-08-17 19:53 ./usr/lib/debug/.build-id/16/c42013691cd52ff241b576e17cfd5fffd455d1.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/18/
-rw-r--r-- root/root    107600 2023-08-17 19:53 ./usr/lib/debug/.build-id/18/8dca8373a896e66819770b6ae906cec0b76980.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/23/
-rw-r--r-- root/root    115916 2023-08-17 19:53 ./usr/lib/debug/.build-id/23/139d6b68358a75a163296a2f66abe38dd01ea4.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/2a/
-rw-r--r-- root/root    201132 2023-08-17 19:53 ./usr/lib/debug/.build-id/2a/314011386e1576f13e7ac536e15c91d9e4950d.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/2c/
-rw-r--r-- root/root    141056 2023-08-17 19:53 ./usr/lib/debug/.build-id/2c/f3b9ad2ac2e1fa008b8a4ffb141610f688bc8a.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/2f/
-rw-r--r-- root/root    206016 2023-08-17 19:53 ./usr/lib/debug/.build-id/2f/8873ba0d66dd41be3bd6aec1291f3865f6f425.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/3b/
-rw-r--r-- root/root    108984 2023-08-17 19:53 ./usr/lib/debug/.build-id/3b/0014fcb0a059bcb8ec5b815cb10e7a900bdd8a.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/3c/
-rw-r--r-- root/root     25984 2023-08-17 19:53 ./usr/lib/debug/.build-id/3c/6eb54c7f8a8f735f4a89c5223b09dd1fe69405.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/42/
-rw-r--r-- root/root    103036 2023-08-17 19:53 ./usr/lib/debug/.build-id/42/0bee584a5397d7a80f2f46067c0d1b8ad91572.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/58/
-rw-r--r-- root/root    103724 2023-08-17 19:53 ./usr/lib/debug/.build-id/58/06314cd3fc4fe60c52bba0b5f7882ec89bfdbe.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/5a/
-rw-r--r-- root/root    127888 2023-08-17 19:53 ./usr/lib/debug/.build-id/5a/932b5578cbabbe21582dd4cbdc2a83de29072a.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/66/
-rw-r--r-- root/root    153180 2023-08-17 19:53 ./usr/lib/debug/.build-id/66/4fca3c14cb7c2c7161a9826def13de846f66f9.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/87/
-rw-r--r-- root/root    216820 2023-08-17 19:53 ./usr/lib/debug/.build-id/87/9f39cc765bd6bc6fde5796879bb17f7d8b9db8.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/89/
-rw-r--r-- root/root    121264 2023-08-17 19:53 ./usr/lib/debug/.build-id/89/b186b4516399e27206b9122c9bd495972eb617.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/8f/
-rw-r--r-- root/root    108140 2023-08-17 19:53 ./usr/lib/debug/.build-id/8f/fc632b18e795d276efa785cce4b6d48b87d78e.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/92/
-rw-r--r-- root/root     76312 2023-08-17 19:53 ./usr/lib/debug/.build-id/92/d50aa52b770b1025935f93a3302267a17dfb9e.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/98/
-rw-r--r-- root/root    115788 2023-08-17 19:53 ./usr/lib/debug/.build-id/98/fdf022af62a2c29c37bef09e2f862c330b0985.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/99/
-rw-r--r-- root/root    123060 2023-08-17 19:53 ./usr/lib/debug/.build-id/99/de4135861113b645f12195295b0a77380c1c00.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/d1/
-rw-r--r-- root/root    107404 2023-08-17 19:53 ./usr/lib/debug/.build-id/d1/6c9f0ac6143e562281a7470fc712453f2edfa0.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/e1/
-rw-r--r-- root/root    109236 2023-08-17 19:53 ./usr/lib/debug/.build-id/e1/56be9291293b1a367b91aa27122871fdea4cd5.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/e7/
-rw-r--r-- root/root    124104 2023-08-17 19:53 ./usr/lib/debug/.build-id/e7/f7cbdfcdbf1b3e796c32b39c8ee6f5620a83d3.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/e8/
-rw-r--r-- root/root    132072 2023-08-17 19:53 ./usr/lib/debug/.build-id/e8/f328dd47bc92ff3d5974ba842f51a7caadb601.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/ea/
-rw-r--r-- root/root   2440528 2023-08-17 19:53 ./usr/lib/debug/.build-id/ea/498c267258d7e5f9692bd2a6c9ecf8b5afae07.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/f4/
-rw-r--r-- root/root    122592 2023-08-17 19:53 ./usr/lib/debug/.build-id/f4/0abe3407643c2379bd3d223342d06118b83887.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/f8/
-rw-r--r-- root/root    103784 2023-08-17 19:53 ./usr/lib/debug/.build-id/f8/e4e4cdb668721961a2df441fe24864a17581a8.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.build-id/fa/
-rw-r--r-- root/root    124144 2023-08-17 19:53 ./usr/lib/debug/.build-id/fa/45e5d1cf419a2869f4ca9f1b80828715722d23.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root     69388 2023-08-17 19:53 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/libnss3-tools.debug
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/share/
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-08-17 19:53 ./usr/share/doc/libnss3-tools-dbgsym -> libnss3-tools


libnss3-tools_3.92-1_armhf.deb
------------------------------

 new Debian package, version 2.0.
 size 894956 bytes: control archive=1956 bytes.
    1042 bytes,    22 lines      control              
    2421 bytes,    43 lines      md5sums              
 Package: libnss3-tools
 Source: nss
 Version: 2:3.92-1
 Architecture: armhf
 Maintainer: Maintainers of Mozilla-related packages <team+pkg-mozilla@tracker.debian.org>
 Installed-Size: 4168
 Depends: libc6 (>= 2.34), libnspr4 (>= 2:4.34), libnss3 (>= 2:3.82), zlib1g (>= 1:1.1.4)
 Section: admin
 Priority: optional
 Homepage: http://www.mozilla.org/projects/security/pki/nss/tools/
 Description: Network Security Service tools
  This is a set of tools on top of the Network Security Service libraries.
  This package includes:
   * certutil: manages certificate and key databases (cert7.db and key3.db)
   * modutil: manages the database of PKCS11 modules (secmod.db)
   * pk12util: imports/exports keys and certificates between the cert/key
     databases and files in PKCS12 format.
   * shlibsign: creates .chk files for use in FIPS mode.
   * signtool: creates digitally-signed jar archives containing files and/or
     code.
   * ssltap: proxy requests for an SSL server and display the contents of
     the messages exchanged between the client and server.

drwxr-xr-x root/root         0 2023-08-17 19:53 ./
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/bin/
-rwxr-xr-x root/root    173924 2023-08-17 19:53 ./usr/bin/certutil
-rwxr-xr-x root/root     50740 2023-08-17 19:53 ./usr/bin/chktest
-rwxr-xr-x root/root     99960 2023-08-17 19:53 ./usr/bin/cmsutil
-rwxr-xr-x root/root    112252 2023-08-17 19:53 ./usr/bin/crlutil
-rwxr-xr-x root/root     79480 2023-08-17 19:53 ./usr/bin/derdump
-rwxr-xr-x root/root     91776 2023-08-17 19:53 ./usr/bin/httpserv
-rwxr-xr-x root/root    150400 2023-08-17 19:53 ./usr/bin/modutil
-rwxr-xr-x root/root     87852 2023-08-17 19:53 ./usr/bin/nss-addbuiltin
-rwxr-xr-x root/root     79484 2023-08-17 19:53 ./usr/bin/nss-dbtest
-rwxr-xr-x root/root     79480 2023-08-17 19:53 ./usr/bin/nss-pp
-rwxr-xr-x root/root     91768 2023-08-17 19:53 ./usr/bin/ocspclnt
-rwxr-xr-x root/root     79480 2023-08-17 19:53 ./usr/bin/p7content
-rwxr-xr-x root/root     79480 2023-08-17 19:53 ./usr/bin/p7env
-rwxr-xr-x root/root     79480 2023-08-17 19:53 ./usr/bin/p7sign
-rwxr-xr-x root/root     79480 2023-08-17 19:53 ./usr/bin/p7verify
-rwxr-xr-x root/root     88032 2023-08-17 19:53 ./usr/bin/pk12util
-rwxr-xr-x root/root     79544 2023-08-17 19:53 ./usr/bin/pk1sign
-rwxr-xr-x root/root     79480 2023-08-17 19:53 ./usr/bin/pwdecrypt
-rwxr-xr-x root/root   1517812 2023-08-17 19:53 ./usr/bin/rsaperf
-rwxr-xr-x root/root    120472 2023-08-17 19:53 ./usr/bin/selfserv
-rwxr-xr-x root/root     26352 2023-08-17 19:53 ./usr/bin/shlibsign
-rwxr-xr-x root/root    169604 2023-08-17 19:53 ./usr/bin/signtool
-rwxr-xr-x root/root     87852 2023-08-17 19:53 ./usr/bin/signver
-rwxr-xr-x root/root    108152 2023-08-17 19:53 ./usr/bin/ssltap
-rwxr-xr-x root/root     95988 2023-08-17 19:53 ./usr/bin/strsclnt
-rwxr-xr-x root/root     92288 2023-08-17 19:53 ./usr/bin/symkeyutil
-rwxr-xr-x root/root    112380 2023-08-17 19:53 ./usr/bin/tstclnt
-rwxr-xr-x root/root     87672 2023-08-17 19:53 ./usr/bin/vfychain
-rwxr-xr-x root/root     91880 2023-08-17 19:53 ./usr/bin/vfyserv
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/share/
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/share/doc/libnss3-tools/
-rw-r--r-- root/root      3016 2023-08-17 19:53 ./usr/share/doc/libnss3-tools/changelog.Debian.gz
-rw-r--r-- root/root      4058 2021-11-02 02:08 ./usr/share/doc/libnss3-tools/copyright
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/share/man/
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/share/man/man1/
-rw-r--r-- root/root     13790 2023-08-17 19:53 ./usr/share/man/man1/certutil.1.gz
-rw-r--r-- root/root      2332 2023-08-17 19:53 ./usr/share/man/man1/cmsutil.1.gz
-rw-r--r-- root/root      4422 2023-08-17 19:53 ./usr/share/man/man1/crlutil.1.gz
-rw-r--r-- root/root      1415 2023-08-17 19:53 ./usr/share/man/man1/derdump.1.gz
-rw-r--r-- root/root     10337 2023-08-17 19:53 ./usr/share/man/man1/modutil.1.gz
-rw-r--r-- root/root      1525 2023-08-17 19:53 ./usr/share/man/man1/nss-pp.1.gz
-rw-r--r-- root/root      5558 2023-08-17 19:53 ./usr/share/man/man1/pk12util.1.gz
-rw-r--r-- root/root      9218 2023-08-17 19:53 ./usr/share/man/man1/signtool.1.gz
-rw-r--r-- root/root      2783 2023-08-17 19:53 ./usr/share/man/man1/signver.1.gz
-rw-r--r-- root/root      5672 2023-08-17 19:53 ./usr/share/man/man1/ssltap.1.gz
-rw-r--r-- root/root      2223 2023-08-17 19:53 ./usr/share/man/man1/vfychain.1.gz
-rw-r--r-- root/root      1139 2023-08-17 19:53 ./usr/share/man/man1/vfyserv.1.gz


libnss3_3.92-1_armhf.deb
------------------------

 new Debian package, version 2.0.
 size 1105104 bytes: control archive=11092 bytes.
     668 bytes,    16 lines      control              
    1208 bytes,    16 lines      md5sums              
   70934 bytes,  1584 lines      symbols              
      68 bytes,     2 lines      triggers             
 Package: libnss3
 Source: nss
 Version: 2:3.92-1
 Architecture: armhf
 Maintainer: Maintainers of Mozilla-related packages <team+pkg-mozilla@tracker.debian.org>
 Installed-Size: 3237
 Depends: libc6 (>= 2.34), libnspr4 (>= 2:4.34), libsqlite3-0 (>= 3.5.9)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS
 Description: Network Security Service libraries
  This is a set of libraries designed to support cross-platform development
  of security-enabled client and server applications. It can support SSLv2
  and  v4, TLS, PKCS #5, #7, #11, #12, S/MIME, X.509 v3 certificates and
  other security standards.

drwxr-xr-x root/root         0 2023-08-17 19:53 ./
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root        84 2023-08-17 19:53 ./usr/lib/arm-linux-gnueabihf/libfreebl3.chk
-rw-r--r-- root/root      9660 2023-08-17 19:53 ./usr/lib/arm-linux-gnueabihf/libfreebl3.so
-rw-r--r-- root/root        84 2023-08-17 19:53 ./usr/lib/arm-linux-gnueabihf/libfreeblpriv3.chk
-rw-r--r-- root/root    566844 2023-08-17 19:53 ./usr/lib/arm-linux-gnueabihf/libfreeblpriv3.so
-rw-r--r-- root/root   1187344 2023-08-17 19:53 ./usr/lib/arm-linux-gnueabihf/libnss3.so
-rw-r--r-- root/root    407300 2023-08-17 19:53 ./usr/lib/arm-linux-gnueabihf/libnssckbi.so
-rw-r--r-- root/root        84 2023-08-17 19:53 ./usr/lib/arm-linux-gnueabihf/libnssdbm3.chk
-rw-r--r-- root/root    144888 2023-08-17 19:53 ./usr/lib/arm-linux-gnueabihf/libnssdbm3.so
-rw-r--r-- root/root    144952 2023-08-17 19:53 ./usr/lib/arm-linux-gnueabihf/libnssutil3.so
-rw-r--r-- root/root    141024 2023-08-17 19:53 ./usr/lib/arm-linux-gnueabihf/libsmime3.so
-rw-r--r-- root/root        84 2023-08-17 19:53 ./usr/lib/arm-linux-gnueabihf/libsoftokn3.chk
-rw-r--r-- root/root    285892 2023-08-17 19:53 ./usr/lib/arm-linux-gnueabihf/libsoftokn3.so
-rw-r--r-- root/root    325932 2023-08-17 19:53 ./usr/lib/arm-linux-gnueabihf/libssl3.so
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/share/
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/share/doc/libnss3/
-rw-r--r-- root/root      3012 2023-08-17 19:53 ./usr/share/doc/libnss3/changelog.Debian.gz
-rw-r--r-- root/root      4058 2021-11-02 02:08 ./usr/share/doc/libnss3/copyright
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/share/lintian/
drwxr-xr-x root/root         0 2023-08-17 19:53 ./usr/share/lintian/overrides/
-rw-r--r-- root/root      1809 2023-08-17 19:53 ./usr/share/lintian/overrides/libnss3


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 879580
Build-Time: 4189
Distribution: trixie-staging
Host Architecture: armhf
Install-Time: 206
Job: nss_2:3.92-1
Machine Architecture: armhf
Package: nss
Package-Time: 4435
Source-Version: 2:3.92-1
Space: 879580
Status: successful
Version: 2:3.92-1
--------------------------------------------------------------------------------
Finished at 2023-09-16T07:45:18Z
Build needed 01:13:55, 879580k disk space