Raspbian Package Auto-Building

Build log for nss (2:3.98-1) on armhf

nss2:3.98-1armhf → 2024-02-26 05:13:10

sbuild (Debian sbuild) 0.85.0 (04 January 2023) on test2023

+==============================================================================+
| nss 2:3.98-1 (armhf)                         Mon, 26 Feb 2024 05:10:02 +0000 |
+==============================================================================+

Package: nss
Version: 2:3.98-1
Source Version: 2:3.98-1
Distribution: trixie-staging
Machine Architecture: arm64
Host Architecture: armhf
Build Architecture: armhf
Build Type: any

I: NOTICE: Log filtering will replace 'var/run/schroot/mount/trixie-staging-armhf-sbuild-063ae635-b88a-409f-b878-ca1fc2c2ffca' with '<<CHROOT>>'
I: NOTICE: Log filtering will replace 'build/nss-YxBW1K/resolver-XTYvxT' with '<<RESOLVERDIR>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.4.1/private trixie-staging InRelease [11.3 kB]
Get:2 http://172.17.4.1/private trixie-staging/main Sources [14.4 MB]
Get:3 http://172.17.4.1/private trixie-staging/main armhf Packages [15.1 MB]
Fetched 29.6 MB in 6s (4906 kB/s)
Reading package lists...
W: http://172.17.4.1/private/dists/trixie-staging/InRelease: Key is stored in legacy trusted.gpg keyring (/etc/apt/trusted.gpg), see the DEPRECATION section in apt-key(8) for details.

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'nss' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/mozilla-team/nss.git
Please use:
git clone https://salsa.debian.org/mozilla-team/nss.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 76.7 MB of source archives.
Get:1 http://172.17.4.1/private trixie-staging/main nss 2:3.98-1 (dsc) [2185 B]
Get:2 http://172.17.4.1/private trixie-staging/main nss 2:3.98-1 (tar) [76.7 MB]
Get:3 http://172.17.4.1/private trixie-staging/main nss 2:3.98-1 (diff) [19.3 kB]
Fetched 76.7 MB in 10s (7611 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/nss-YxBW1K/nss-3.98' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/nss-YxBW1K' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper-compat (= 13), dpkg-dev (>= 1.17.14), libnspr4-dev (>= 2:4.34), zlib1g-dev, libsqlite3-dev (>= 3.3.9), build-essential, fakeroot
Filtered Build-Depends: debhelper-compat (= 13), dpkg-dev (>= 1.17.14), libnspr4-dev (>= 2:4.34), zlib1g-dev, libsqlite3-dev (>= 3.3.9), build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<<RESOLVERDIR>>/apt_archive/sbuild-build-depends-main-dummy.deb'.
Ign:1 copy:/<<RESOLVERDIR>>/apt_archive ./ InRelease
Get:2 copy:/<<RESOLVERDIR>>/apt_archive ./ Release [609 B]
Ign:3 copy:/<<RESOLVERDIR>>/apt_archive ./ Release.gpg
Get:4 copy:/<<RESOLVERDIR>>/apt_archive ./ Sources [752 B]
Get:5 copy:/<<RESOLVERDIR>>/apt_archive ./ Packages [737 B]
Fetched 2098 B in 0s (0 B/s)
Reading package lists...
Reading package lists...

Install main build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libdebhelper-perl libelf1
  libfile-stripnondeterminism-perl libicu72 libmagic-mgc libmagic1 libnspr4
  libnspr4-dev libpipeline1 libsqlite3-dev libsub-override-perl libtool
  libuchardet0 libxml2 m4 man-db po-debconf sensible-utils zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc dh-make gettext-doc
  libasprintf-dev libgettextpo-dev groff sqlite3-doc libtool-doc gfortran
  | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser
  libmail-box-perl
Recommended packages:
  curl | wget | lynx libarchive-cpio-perl libltdl-dev libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libdebhelper-perl libelf1
  libfile-stripnondeterminism-perl libicu72 libmagic-mgc libmagic1 libnspr4
  libnspr4-dev libpipeline1 libsqlite3-dev libsub-override-perl libtool
  libuchardet0 libxml2 m4 man-db po-debconf sbuild-build-depends-main-dummy
  sensible-utils zlib1g-dev
0 upgraded, 35 newly installed, 0 to remove and 7 not upgraded.
Need to get 20.3 MB of archives.
After this operation, 75.5 MB of additional disk space will be used.
Get:1 copy:/<<RESOLVERDIR>>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [920 B]
Get:2 http://172.17.4.1/private trixie-staging/main armhf libuchardet0 armhf 0.0.8-1 [65.5 kB]
Get:3 http://172.17.4.1/private trixie-staging/main armhf groff-base armhf 1.23.0-3 [1033 kB]
Get:4 http://172.17.4.1/private trixie-staging/main armhf bsdextrautils armhf 2.39.3-6 [81.4 kB]
Get:5 http://172.17.4.1/private trixie-staging/main armhf libpipeline1 armhf 1.5.7-1 [33.4 kB]
Get:6 http://172.17.4.1/private trixie-staging/main armhf man-db armhf 2.12.0-3 [1358 kB]
Get:7 http://172.17.4.1/private trixie-staging/main armhf sensible-utils all 0.0.22 [22.4 kB]
Get:8 http://172.17.4.1/private trixie-staging/main armhf libmagic-mgc armhf 1:5.45-2 [314 kB]
Get:9 http://172.17.4.1/private trixie-staging/main armhf libmagic1 armhf 1:5.45-2 [96.1 kB]
Get:10 http://172.17.4.1/private trixie-staging/main armhf file armhf 1:5.45-2 [41.6 kB]
Get:11 http://172.17.4.1/private trixie-staging/main armhf gettext-base armhf 0.21-14 [157 kB]
Get:12 http://172.17.4.1/private trixie-staging/main armhf m4 armhf 1.4.19-4 [256 kB]
Get:13 http://172.17.4.1/private trixie-staging/main armhf autoconf all 2.71-3 [332 kB]
Get:14 http://172.17.4.1/private trixie-staging/main armhf autotools-dev all 20220109.1 [51.6 kB]
Get:15 http://172.17.4.1/private trixie-staging/main armhf automake all 1:1.16.5-1.3 [823 kB]
Get:16 http://172.17.4.1/private trixie-staging/main armhf autopoint all 0.21-14 [496 kB]
Get:17 http://172.17.4.1/private trixie-staging/main armhf libdebhelper-perl all 13.14.1 [85.6 kB]
Get:18 http://172.17.4.1/private trixie-staging/main armhf libtool all 2.4.7-7 [517 kB]
Get:19 http://172.17.4.1/private trixie-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:20 http://172.17.4.1/private trixie-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:21 http://172.17.4.1/private trixie-staging/main armhf libsub-override-perl all 0.10-1 [10.6 kB]
Get:22 http://172.17.4.1/private trixie-staging/main armhf libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB]
Get:23 http://172.17.4.1/private trixie-staging/main armhf dh-strip-nondeterminism all 1.13.1-1 [8620 B]
Get:24 http://172.17.4.1/private trixie-staging/main armhf libelf1 armhf 0.188-2.1+rpi1 [171 kB]
Get:25 http://172.17.4.1/private trixie-staging/main armhf dwz armhf 0.15-1 [92.4 kB]
Get:26 http://172.17.4.1/private trixie-staging/main armhf libicu72 armhf 72.1-4 [9009 kB]
Get:27 http://172.17.4.1/private trixie-staging/main armhf libxml2 armhf 2.9.14+dfsg-1.3 [571 kB]
Get:28 http://172.17.4.1/private trixie-staging/main armhf gettext armhf 0.21-14 [1203 kB]
Get:29 http://172.17.4.1/private trixie-staging/main armhf intltool-debian all 0.35.0+20060710.6 [22.9 kB]
Get:30 http://172.17.4.1/private trixie-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:31 http://172.17.4.1/private trixie-staging/main armhf debhelper all 13.14.1 [890 kB]
Get:32 http://172.17.4.1/private trixie-staging/main armhf libnspr4 armhf 2:4.35-1.1 [85.2 kB]
Get:33 http://172.17.4.1/private trixie-staging/main armhf libnspr4-dev armhf 2:4.35-1.1 [187 kB]
Get:34 http://172.17.4.1/private trixie-staging/main armhf libsqlite3-dev armhf 3.45.1-1 [950 kB]
Get:35 http://172.17.4.1/private trixie-staging/main armhf zlib1g-dev armhf 1:1.3.dfsg-3 [903 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 20.3 MB in 3s (7814 kB/s)
Selecting previously unselected package libuchardet0:armhf.
(Reading database ... 12765 files and directories currently installed.)
Preparing to unpack .../00-libuchardet0_0.0.8-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.8-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../01-groff-base_1.23.0-3_armhf.deb ...
Unpacking groff-base (1.23.0-3) ...
Selecting previously unselected package bsdextrautils.
Preparing to unpack .../02-bsdextrautils_2.39.3-6_armhf.deb ...
Unpacking bsdextrautils (2.39.3-6) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../03-libpipeline1_1.5.7-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.7-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../04-man-db_2.12.0-3_armhf.deb ...
Unpacking man-db (2.12.0-3) ...
Selecting previously unselected package sensible-utils.
Preparing to unpack .../05-sensible-utils_0.0.22_all.deb ...
Unpacking sensible-utils (0.0.22) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../06-libmagic-mgc_1%3a5.45-2_armhf.deb ...
Unpacking libmagic-mgc (1:5.45-2) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../07-libmagic1_1%3a5.45-2_armhf.deb ...
Unpacking libmagic1:armhf (1:5.45-2) ...
Selecting previously unselected package file.
Preparing to unpack .../08-file_1%3a5.45-2_armhf.deb ...
Unpacking file (1:5.45-2) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../09-gettext-base_0.21-14_armhf.deb ...
Unpacking gettext-base (0.21-14) ...
Selecting previously unselected package m4.
Preparing to unpack .../10-m4_1.4.19-4_armhf.deb ...
Unpacking m4 (1.4.19-4) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../11-autoconf_2.71-3_all.deb ...
Unpacking autoconf (2.71-3) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../12-autotools-dev_20220109.1_all.deb ...
Unpacking autotools-dev (20220109.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../13-automake_1%3a1.16.5-1.3_all.deb ...
Unpacking automake (1:1.16.5-1.3) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../14-autopoint_0.21-14_all.deb ...
Unpacking autopoint (0.21-14) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../15-libdebhelper-perl_13.14.1_all.deb ...
Unpacking libdebhelper-perl (13.14.1) ...
Selecting previously unselected package libtool.
Preparing to unpack .../16-libtool_2.4.7-7_all.deb ...
Unpacking libtool (2.4.7-7) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../17-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../18-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../19-libsub-override-perl_0.10-1_all.deb ...
Unpacking libsub-override-perl (0.10-1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../20-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../21-dh-strip-nondeterminism_1.13.1-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.13.1-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../22-libelf1_0.188-2.1+rpi1_armhf.deb ...
Unpacking libelf1:armhf (0.188-2.1+rpi1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../23-dwz_0.15-1_armhf.deb ...
Unpacking dwz (0.15-1) ...
Selecting previously unselected package libicu72:armhf.
Preparing to unpack .../24-libicu72_72.1-4_armhf.deb ...
Unpacking libicu72:armhf (72.1-4) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../25-libxml2_2.9.14+dfsg-1.3_armhf.deb ...
Unpacking libxml2:armhf (2.9.14+dfsg-1.3) ...
Selecting previously unselected package gettext.
Preparing to unpack .../26-gettext_0.21-14_armhf.deb ...
Unpacking gettext (0.21-14) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../27-intltool-debian_0.35.0+20060710.6_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.6) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../28-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../29-debhelper_13.14.1_all.deb ...
Unpacking debhelper (13.14.1) ...
Selecting previously unselected package libnspr4:armhf.
Preparing to unpack .../30-libnspr4_2%3a4.35-1.1_armhf.deb ...
Unpacking libnspr4:armhf (2:4.35-1.1) ...
Selecting previously unselected package libnspr4-dev.
Preparing to unpack .../31-libnspr4-dev_2%3a4.35-1.1_armhf.deb ...
Unpacking libnspr4-dev (2:4.35-1.1) ...
Selecting previously unselected package libsqlite3-dev:armhf.
Preparing to unpack .../32-libsqlite3-dev_3.45.1-1_armhf.deb ...
Unpacking libsqlite3-dev:armhf (3.45.1-1) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../33-zlib1g-dev_1%3a1.3.dfsg-3_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.3.dfsg-3) ...
Selecting previously unselected package sbuild-build-depends-main-dummy.
Preparing to unpack .../34-sbuild-build-depends-main-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ...
Setting up libpipeline1:armhf (1.5.7-1) ...
Setting up libicu72:armhf (72.1-4) ...
Setting up bsdextrautils (2.39.3-6) ...
Setting up libmagic-mgc (1:5.45-2) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libdebhelper-perl (13.14.1) ...
Setting up libmagic1:armhf (1:5.45-2) ...
Setting up gettext-base (0.21-14) ...
Setting up m4 (1.4.19-4) ...
Setting up file (1:5.45-2) ...
Setting up autotools-dev (20220109.1) ...
Setting up libsqlite3-dev:armhf (3.45.1-1) ...
Setting up libnspr4:armhf (2:4.35-1.1) ...
Setting up autopoint (0.21-14) ...
Setting up autoconf (2.71-3) ...
Setting up zlib1g-dev:armhf (1:1.3.dfsg-3) ...
Setting up sensible-utils (0.0.22) ...
Setting up libuchardet0:armhf (0.0.8-1) ...
Setting up libsub-override-perl (0.10-1) ...
Setting up libelf1:armhf (0.188-2.1+rpi1) ...
Setting up libxml2:armhf (2.9.14+dfsg-1.3) ...
Setting up automake (1:1.16.5-1.3) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up libfile-stripnondeterminism-perl (1.13.1-1) ...
Setting up libnspr4-dev (2:4.35-1.1) ...
Setting up gettext (0.21-14) ...
Setting up libtool (2.4.7-7) ...
Setting up intltool-debian (0.35.0+20060710.6) ...
Setting up dh-autoreconf (20) ...
Setting up dh-strip-nondeterminism (1.13.1-1) ...
Setting up dwz (0.15-1) ...
Setting up groff-base (1.23.0-3) ...
Setting up po-debconf (1.0.21+nmu1) ...
Setting up man-db (2.12.0-3) ...
Not building database; man-db/auto-update is not 'true'.
Setting up debhelper (13.14.1) ...
Setting up sbuild-build-depends-main-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.37-15~deb13u1+rpi1) ...

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any)

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 6.1.47-v8+ #1 SMP PREEMPT Fri Sep  1 07:05:33 BST 2023 arm64 (aarch64)
Toolchain package versions: binutils_2.41-6+rpi1 dpkg-dev_1.22.4+rpi1 g++-12_12.3.0-14+rpi1 g++-13_13.2.0-9+rpi1 gcc-12_12.3.0-14+rpi1 gcc-13_13.2.0-9+rpi1 libc6-dev_2.37-15~deb13u1+rpi1 libstdc++-12-dev_12.3.0-14+rpi1 libstdc++-13-dev_13.2.0-9+rpi1 libstdc++6_13.2.0-9+rpi1 linux-libc-dev_6.5.6-1+rpi1+b1
Package versions: adduser_3.137 apt_2.7.11 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-14 autotools-dev_20220109.1 base-files_13+rpi1 base-passwd_3.6.3 bash_5.2.21-2 binutils_2.41-6+rpi1 binutils-arm-linux-gnueabihf_2.41-6+rpi1 binutils-common_2.41-6+rpi1 bsdextrautils_2.39.3-6 bsdutils_1:2.39.3-6 build-essential_12.10 bzip2_1.0.8-5+b2 coreutils_9.4-3 cpp_4:13.2.0-1+rpi1 cpp-12_12.3.0-14+rpi1 cpp-13_13.2.0-9+rpi1 dash_0.5.12-6 debconf_1.5.86 debhelper_13.14.1 debianutils_5.16 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.10-1 dirmngr_2.2.40-1.1 dpkg_1.22.4+rpi1 dpkg-dev_1.22.4+rpi1 dwz_0.15-1 e2fsprogs_1.47.0-2 fakeroot_1.33-1 file_1:5.45-2 findutils_4.9.0-5 g++_4:13.2.0-1+rpi1 g++-12_12.3.0-14+rpi1 g++-13_13.2.0-9+rpi1 gcc_4:13.2.0-1+rpi1 gcc-10-base_10.4.0-7+rpi1 gcc-12_12.3.0-14+rpi1 gcc-12-base_12.3.0-14+rpi1 gcc-13_13.2.0-9+rpi1 gcc-13-base_13.2.0-9+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.4.0-2+rpi1 gettext_0.21-14 gettext-base_0.21-14 gnupg_2.2.40-1.1 gnupg-l10n_2.2.40-1.1 gnupg-utils_2.2.40-1.1 gpg_2.2.40-1.1 gpg-agent_2.2.40-1.1 gpg-wks-client_2.2.40-1.1 gpg-wks-server_2.2.40-1.1 gpgconf_2.2.40-1.1 gpgsm_2.2.40-1.1 gpgv_2.2.40-1.1 grep_3.11-4 groff-base_1.23.0-3 gzip_1.12-1 hostname_3.23+nmu2 init-system-helpers_1.66 intltool-debian_0.35.0+20060710.6 libacl1_2.3.2-1 libapt-pkg6.0_2.7.11 libarchive-zip-perl_1.68-1 libasan8_13.2.0-9+rpi1 libassuan0_2.5.6-1 libatomic1_13.2.0-9+rpi1 libattr1_1:2.5.2-1 libaudit-common_1:3.1.2-2 libaudit1_1:3.1.2-2 libbinutils_2.41-6+rpi1 libblkid1_2.39.3-6 libbz2-1.0_1.0.8-5+b2 libc-bin_2.37-15~deb13u1+rpi1 libc-dev-bin_2.37-15~deb13u1+rpi1 libc6_2.37-15~deb13u1+rpi1 libc6-dev_2.37-15~deb13u1+rpi1 libcap-ng0_0.8.4-2 libcap2_1:2.66-5 libcc1-0_13.2.0-9+rpi1 libcom-err2_1.47.0-2 libcrypt-dev_1:4.4.36-4 libcrypt1_1:4.4.36-4 libctf-nobfd0_2.41-6+rpi1 libctf0_2.41-6+rpi1 libdb5.3_5.3.28+dfsg2-4 libdebconfclient0_0.271 libdebhelper-perl_13.14.1 libdpkg-perl_1.22.4+rpi1 libelf1_0.188-2.1+rpi1 libext2fs2_1.47.0-2 libfakeroot_1.33-1 libffi8_3.4.4-2 libfile-find-rule-perl_0.34-3 libfile-stripnondeterminism-perl_1.13.1-1 libgcc-12-dev_12.3.0-14+rpi1 libgcc-13-dev_13.2.0-9+rpi1 libgcc-s1_13.2.0-9+rpi1 libgcrypt20_1.10.3-2 libgdbm-compat4_1.23-5 libgdbm6_1.23-5 libgmp10_2:6.3.0+dfsg-2 libgnutls30_3.8.3-1 libgomp1_13.2.0-9+rpi1 libgpg-error0_1.47-3 libgssapi-krb5-2_1.20.1-5 libhogweed6_3.9.1-2 libicu72_72.1-4 libidn2-0_2.3.7-2 libisl23_0.26-3 libjansson4_2.14-2 libk5crypto3_1.20.1-5 libkeyutils1_1.6.3-3 libkrb5-3_1.20.1-5 libkrb5support0_1.20.1-5 libksba8_1.6.5-2 libldap-2.5-0_2.5.13+dfsg-5+rpi1+b1 liblocale-gettext-perl_1.07-6+b1 liblz4-1_1.9.4-1+rpi1+b1 liblzma5_5.4.5-0.3 libmagic-mgc_1:5.45-2 libmagic1_1:5.45-2 libmd0_1.1.0-2 libmount1_2.39.3-6 libmpc3_1.3.1-1 libmpfr6_4.2.1-1 libncursesw6_6.4+20240113-1 libnettle8_3.9.1-2 libnpth0_1.6-3 libnsl-dev_1.3.0-3 libnsl2_1.3.0-3 libnspr4_2:4.35-1.1 libnspr4-dev_2:4.35-1.1 libnumber-compare-perl_0.03-3 libp11-kit0_0.25.3-4 libpam-modules_1.5.2-9.1 libpam-modules-bin_1.5.2-9.1 libpam-runtime_1.5.2-9.1 libpam0g_1.5.2-9.1 libpcre2-8-0_10.42-4 libperl5.38_5.38.2-3 libpipeline1_1.5.7-1 libreadline8_8.2-3 libsasl2-2_2.1.28+dfsg1-4 libsasl2-modules-db_2.1.28+dfsg1-4 libseccomp2_2.5.5-1+rpi1 libselinux1_3.5-2 libsemanage-common_3.5-1 libsemanage2_3.5-1 libsepol2_3.5-2 libsframe1_2.41-6+rpi1 libsmartcols1_2.39.3-6 libsqlite3-0_3.45.1-1 libsqlite3-dev_3.45.1-1 libss2_1.47.0-2 libssl3_3.1.5-1 libstdc++-12-dev_12.3.0-14+rpi1 libstdc++-13-dev_13.2.0-9+rpi1 libstdc++6_13.2.0-9+rpi1 libsub-override-perl_0.10-1 libsystemd0_255.3-1+rpi1 libtasn1-6_4.19.0-3 libtext-charwidth-perl_0.04-11+b1 libtext-glob-perl_0.11-3 libtext-iconv-perl_1.7-8+b1 libtinfo6_6.4+20240113-1 libtirpc-common_1.3.4+ds-1 libtirpc-dev_1.3.4+ds-1 libtirpc3_1.3.4+ds-1 libtool_2.4.7-7 libubsan1_13.2.0-9+rpi1 libuchardet0_0.0.8-1 libudev1_255.3-1+rpi1 libunistring5_1.1-2 libuuid1_2.39.3-6 libxml2_2.9.14+dfsg-1.3 libxxhash0_0.8.2-2 libzstd1_1.5.5+dfsg2-2 linux-libc-dev_6.5.6-1+rpi1+b1 login_1:4.13+dfsg1-4 logsave_1.47.0-2 lsb-base_11.6+rpi1 m4_1.4.19-4 make_4.3-4.1 man-db_2.12.0-3 mawk_1.3.4.20240123-1 mount_2.39.3-6 nano_7.2-2 ncurses-base_6.4+20240113-1 ncurses-bin_6.4+20240113-1 passwd_1:4.13+dfsg1-4 patch_2.7.6-7 perl_5.38.2-3 perl-base_5.38.2-3 perl-modules-5.38_5.38.2-3 pinentry-curses_1.2.1-3 po-debconf_1.0.21+nmu1 raspbian-archive-keyring_20120528.2 readline-common_8.2-3 rpcsvc-proto_1.4.3-1 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-2 sensible-utils_0.0.22 sysvinit-utils_3.08-6 tar_1.35+dfsg-3 tzdata_2024a-1 usr-is-merged_39 usrmerge_39 util-linux_2.39.3-6 xz-utils_5.4.5-0.3 zlib1g_1:1.3.dfsg-3 zlib1g-dev_1:1.3.dfsg-3

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 3.0 (quilt)
Source: nss
Binary: libnss3, libnss3-tools, libnss3-dev
Architecture: any
Version: 2:3.98-1
Maintainer: Maintainers of Mozilla-related packages <team+pkg-mozilla@tracker.debian.org>
Uploaders: Mike Hommey <glandium@debian.org>
Homepage: https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS
Standards-Version: 4.6.0
Vcs-Browser: https://salsa.debian.org/mozilla-team/nss
Vcs-Git: https://salsa.debian.org/mozilla-team/nss.git
Build-Depends: debhelper-compat (= 13), dpkg-dev (>= 1.17.14), libnspr4-dev (>= 2:4.34), zlib1g-dev, libsqlite3-dev (>= 3.3.9), libnss3-tools:native (>= 2:3.19-1-1~) <cross>
Package-List:
 libnss3 deb libs optional arch=any
 libnss3-dev deb libdevel optional arch=any
 libnss3-tools deb admin optional arch=any
Checksums-Sha1:
 2524923bfc6530c86f8ac27a7ae8460cb706f65c 76685475 nss_3.98.orig.tar.gz
 012a42130e04bd0eb31e0298f638c656e6c94ca9 19344 nss_3.98-1.debian.tar.xz
Checksums-Sha256:
 f549cc33d35c0601674bfacf7c6ad683c187595eb4125b423238d3e9aa4209ce 76685475 nss_3.98.orig.tar.gz
 785ab5ac5ee69b1619009226fd6a20aa0e734a1a2fd225f16b545b627f211fe4 19344 nss_3.98-1.debian.tar.xz
Files:
 4502fcae1b32da310fffdfb3c67f6985 76685475 nss_3.98.orig.tar.gz
 dbc243dbf960e417396db6394518f017 19344 nss_3.98-1.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
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=7ih1
-----END PGP SIGNATURE-----

gpgv: Signature made Tue Feb 20 22:24:52 2024 UTC
gpgv:                using RSA key 182E161D1130B9FCCD7DB167E42AA04FA6AA8C72
gpgv:                issuer "glandium@debian.org"
gpgv: Can't check signature: No public key
dpkg-source: warning: cannot verify inline signature for ./nss_3.98-1.dsc: no acceptable signature found
dpkg-source: info: extracting nss in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking nss_3.98.orig.tar.gz
dpkg-source: info: unpacking nss_3.98-1.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying 38_hurd.patch
dpkg-source: info: applying 80_security_tools.patch

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LANG=en_GB.UTF-8
LC_ALL=C.UTF-8
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=trixie-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=trixie-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=124
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=trixie-staging-armhf-sbuild-063ae635-b88a-409f-b878-ca1fc2c2ffca
SCHROOT_UID=114
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd

dpkg-buildpackage
-----------------

Command: dpkg-buildpackage --sanitize-env -us -uc -mRaspbian pi5 test autobuilder <root@raspbian.org> -B -rfakeroot
dpkg-buildpackage: info: source package nss
dpkg-buildpackage: info: source version 2:3.98-1
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 debian/rules clean
dh clean
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C nss \
	clobber \
	 SOURCE_PREFIX=/<<PKGBUILDDIR>>/dist SOURCE_MD_DIR=/<<PKGBUILDDIR>>/dist DIST=/<<PKGBUILDDIR>>/dist OBJDIR_NAME=OBJS    NSS_ENABLE_WERROR=0 \
	BUILD_OPT=1
make[2]: Entering directory '/<<PKGBUILDDIR>>/nss'
coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[3]: Entering directory '/<<PKGBUILDDIR>>/nss/coreconf'
../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/coreconf/nsinstall'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/nsinstall OBJS/nsinstall.o OBJS/pathsub.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/coreconf/nsinstall'
rm -rf     OBJS LOGS TAGS core  so_locations  
make[3]: Leaving directory '/<<PKGBUILDDIR>>/nss/coreconf'
make[3]: Entering directory '/<<PKGBUILDDIR>>/nss/lib'
../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/base'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libnssb.a   OBJS/arena.o OBJS/error.o OBJS/errorval.o OBJS/hashops.o OBJS/libc.o OBJS/tracker.o OBJS/item.o OBJS/utf8.o OBJS/list.o OBJS/hash.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/base'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/certdb'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libcertdb.a   OBJS/alg1485.o OBJS/certdb.o OBJS/certv3.o OBJS/certxutl.o OBJS/crl.o OBJS/genname.o OBJS/stanpcertdb.o OBJS/polcyxtn.o OBJS/secname.o OBJS/xauthkid.o OBJS/xbsconst.o OBJS/xconst.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/certdb'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/certhigh'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libcerthi.a   OBJS/certhtml.o OBJS/certreq.o OBJS/crlv2.o OBJS/ocsp.o OBJS/ocspsig.o OBJS/certhigh.o OBJS/certvfy.o OBJS/certvfypkix.o OBJS/xcrldist.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/certhigh'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/cryptohi'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libcryptohi.a   OBJS/sechash.o OBJS/seckey.o OBJS/secsign.o OBJS/secvfy.o OBJS/dsautil.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/cryptohi'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/dev'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libnssdev.a   OBJS/devslot.o OBJS/devtoken.o OBJS/devutil.o OBJS/ckhelper.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/dev'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/include'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf     OBJS LOGS TAGS core  so_locations  
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/include'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/certsel'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libpkixcertsel.a   OBJS/pkix_certselector.o OBJS/pkix_comcertselparams.o OBJS LOGS TAGS core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/certsel'
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/crlsel'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libpkixcrlsel.a   OBJS/pkix_crlselector.o OBJS/pkix_comcrlselparams.o OBJS LOGS TAGS core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/crlsel'
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/checker'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libpkixchecker.a   OBJS/pkix_basicconstraintschecker.o OBJS/pkix_certchainchecker.o OBJS/pkix_crlchecker.o OBJS/pkix_ekuchecker.o OBJS/pkix_expirationchecker.o OBJS/pkix_namechainingchecker.o OBJS/pkix_nameconstraintschecker.o OBJS/pkix_ocspchecker.o OBJS/pkix_revocationmethod.o OBJS/pkix_revocationchecker.o OBJS/pkix_policychecker.o OBJS/pkix_signaturechecker.o OBJS/pkix_targetcertchecker.o OBJS LOGS TAGS core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/checker'
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/params'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libpkixparams.a   OBJS/pkix_trustanchor.o OBJS/pkix_procparams.o OBJS/pkix_valparams.o OBJS/pkix_resourcelimits.o OBJS LOGS TAGS core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/params'
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/results'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libpkixresults.a   OBJS/pkix_buildresult.o OBJS/pkix_policynode.o OBJS/pkix_valresult.o OBJS/pkix_verifynode.o OBJS LOGS TAGS core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/results'
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/store'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libpkixstore.a   OBJS/pkix_store.o OBJS LOGS TAGS core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/store'
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/top'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libpkixtop.a   OBJS/pkix_validate.o OBJS/pkix_lifecycle.o OBJS/pkix_build.o OBJS LOGS TAGS core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/top'
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/util'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libpkixutil.a   OBJS/pkix_tools.o OBJS/pkix_error.o OBJS/pkix_logger.o OBJS/pkix_list.o OBJS/pkix_errpaths.o OBJS LOGS TAGS core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/util'
rm -rf     OBJS LOGS TAGS core  so_locations  
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/pki'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libpkixpki.a   OBJS/pkix_pl_basicconstraints.o OBJS/pkix_pl_cert.o OBJS/pkix_pl_certpolicyinfo.o OBJS/pkix_pl_certpolicymap.o OBJS/pkix_pl_certpolicyqualifier.o OBJS/pkix_pl_crl.o OBJS/pkix_pl_crldp.o OBJS/pkix_pl_crlentry.o OBJS/pkix_pl_date.o OBJS/pkix_pl_generalname.o OBJS/pkix_pl_infoaccess.o OBJS/pkix_pl_nameconstraints.o OBJS/pkix_pl_ocsprequest.o OBJS/pkix_pl_ocspresponse.o OBJS/pkix_pl_publickey.o OBJS/pkix_pl_x500name.o OBJS/pkix_pl_ocspcertid.o OBJS LOGS TAGS core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/pki'
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/system'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libpkixsystem.a   OBJS/pkix_pl_bigint.o OBJS/pkix_pl_bytearray.o OBJS/pkix_pl_common.o OBJS/pkix_pl_error.o OBJS/pkix_pl_hashtable.o OBJS/pkix_pl_lifecycle.o OBJS/pkix_pl_mem.o OBJS/pkix_pl_monitorlock.o OBJS/pkix_pl_mutex.o OBJS/pkix_pl_object.o OBJS/pkix_pl_oid.o OBJS/pkix_pl_primhash.o OBJS/pkix_pl_rwlock.o OBJS/pkix_pl_string.o OBJS LOGS TAGS core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/system'
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/module'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libpkixmodule.a   OBJS/pkix_pl_aiamgr.o OBJS/pkix_pl_colcertstore.o OBJS/pkix_pl_httpcertstore.o OBJS/pkix_pl_httpdefaultclient.o OBJS/pkix_pl_ldaptemplates.o OBJS/pkix_pl_ldapcertstore.o OBJS/pkix_pl_ldapresponse.o OBJS/pkix_pl_ldaprequest.o OBJS/pkix_pl_ldapdefaultclient.o OBJS/pkix_pl_nsscontext.o OBJS/pkix_pl_pk11certstore.o OBJS/pkix_pl_socket.o OBJS LOGS TAGS core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/module'
rm -rf     OBJS LOGS TAGS core  so_locations  
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss'
rm -rf     OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/pk11wrap'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libpk11wrap.a   OBJS/dev3hack.o OBJS/pk11akey.o OBJS/pk11auth.o OBJS/pk11cert.o OBJS/pk11cxt.o OBJS/pk11err.o OBJS/pk11hpke.o OBJS/pk11kea.o OBJS/pk11list.o OBJS/pk11load.o OBJS/pk11mech.o OBJS/pk11merge.o OBJS/pk11nobj.o OBJS/pk11obj.o OBJS/pk11pars.o OBJS/pk11pbe.o OBJS/pk11pk12.o OBJS/pk11pqg.o OBJS/pk11sdr.o OBJS/pk11skey.o OBJS/pk11slot.o OBJS/pk11util.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/pk11wrap'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/pki'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libnsspki.a   OBJS/asymmkey.o OBJS/certificate.o OBJS/cryptocontext.o OBJS/symmkey.o OBJS/trustdomain.o OBJS/tdcache.o OBJS/certdecode.o OBJS/pkistore.o OBJS/pkibase.o OBJS/pki3hack.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/pki'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/util'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libnssutil.a OBJS/libnssutil3.so  OBJS/quickder.o OBJS/secdig.o OBJS/derdec.o OBJS/derenc.o OBJS/dersubr.o OBJS/dertime.o OBJS/errstrs.o OBJS/nssb64d.o OBJS/nssb64e.o OBJS/nssrwlk.o OBJS/nssilock.o OBJS/oidstring.o OBJS/pkcs1sig.o OBJS/portreg.o OBJS/secalgid.o OBJS/secasn1d.o OBJS/secasn1e.o OBJS/secasn1u.o OBJS/secitem.o OBJS/secload.o OBJS/secoid.o OBJS/sectime.o OBJS/secport.o OBJS/templates.o OBJS/utf8.o OBJS/utilmod.o OBJS/utilpars.o OBJS/pkcs11uri.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/util'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/nss'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libnss.a OBJS/libnss3.so  OBJS/nssinit.o OBJS/nssoptions.o OBJS/nssver.o OBJS/utilwrap.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/nss'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libnssckfw.a   OBJS/crypto.o OBJS/find.o OBJS/hash.o OBJS/instance.o OBJS/mutex.o OBJS/object.o OBJS/session.o OBJS/sessobj.o OBJS/slot.o OBJS/token.o OBJS/wrap.o OBJS/mechanism.o OBJS LOGS TAGS core  so_locations  
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf  OBJS/libnssckbi.so  OBJS/anchor.o OBJS/constants.o OBJS/bfind.o OBJS/binst.o OBJS/bobject.o OBJS/bsession.o OBJS/bslot.o OBJS/btoken.o OBJS/certdata.o OBJS/ckbiver.o OBJS LOGS TAGS core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins/testlib'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf  OBJS/libnssckbi-testlib.so  OBJS/anchor.o OBJS/bfind.o OBJS/binst.o OBJS/bobject.o OBJS/bsession.o OBJS/bslot.o OBJS/btoken.o OBJS/ckbiver.o OBJS/constants.o OBJS/certdata-testlib.o OBJS LOGS TAGS core  so_locations  
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins/testlib'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/crmf'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libcrmf.a   OBJS/crmfenc.o OBJS/crmftmpl.o OBJS/crmfreq.o OBJS/crmfpop.o OBJS/crmfdec.o OBJS/crmfget.o OBJS/crmfcont.o OBJS/cmmfasn1.o OBJS/cmmfresp.o OBJS/cmmfrec.o OBJS/cmmfchal.o OBJS/servget.o OBJS/encutil.o OBJS/respcli.o OBJS/respcmn.o OBJS/challcli.o OBJS/asn1cmn.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/crmf'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/jar'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libjar.a   OBJS/jarver.o OBJS/jarsign.o OBJS/jar.o OBJS/jar-ds.o OBJS/jarfile.o OBJS/jarint.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/jar'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/pkcs12'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libpkcs12.a   OBJS/p12local.o OBJS/p12creat.o OBJS/p12dec.o OBJS/p12plcy.o OBJS/p12tmpl.o OBJS/p12e.o OBJS/p12d.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/pkcs12'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/pkcs7'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libpkcs7.a   OBJS/certread.o OBJS/p7common.o OBJS/p7create.o OBJS/p7decode.o OBJS/p7encode.o OBJS/p7local.o OBJS/secmime.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/pkcs7'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/smime'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libsmime.a OBJS/libsmime3.so  OBJS/cmsarray.o OBJS/cmsasn1.o OBJS/cmsattr.o OBJS/cmscinfo.o OBJS/cmscipher.o OBJS/cmsdecode.o OBJS/cmsdigdata.o OBJS/cmsdigest.o OBJS/cmsencdata.o OBJS/cmsencode.o OBJS/cmsenvdata.o OBJS/cmsmessage.o OBJS/cmspubkey.o OBJS/cmsrecinfo.o OBJS/cmsreclist.o OBJS/cmssigdata.o OBJS/cmssiginfo.o OBJS/cmsudf.o OBJS/cmsutil.o OBJS/smimemessage.o OBJS/smimeutil.o OBJS/smimever.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/smime'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ssl'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libssl.a OBJS/libssl3.so  OBJS/authcert.o OBJS/cmpcert.o OBJS/dtls13con.o OBJS/dtlscon.o OBJS/prelib.o OBJS/selfencrypt.o OBJS/ssl3con.o OBJS/ssl3ecc.o OBJS/ssl3ext.o OBJS/ssl3exthandle.o OBJS/ssl3gthr.o OBJS/sslauth.o OBJS/sslbloom.o OBJS/sslcert.o OBJS/sslcon.o OBJS/ssldef.o OBJS/sslencode.o OBJS/sslenum.o OBJS/sslerr.o OBJS/sslerrstrs.o OBJS/sslgrp.o OBJS/sslinfo.o OBJS/sslinit.o OBJS/sslmutex.o OBJS/sslnonce.o OBJS/sslprimitive.o OBJS/sslreveal.o OBJS/sslsecur.o OBJS/sslsnce.o OBJS/sslsock.o OBJS/sslspec.o OBJS/ssltrace.o OBJS/sslver.o OBJS/tls13con.o OBJS/tls13ech.o OBJS/tls13echv.o OBJS/tls13exthandle.o OBJS/tls13hashstate.o OBJS/tls13hkdf.o OBJS/tls13psk.o OBJS/tls13replay.o OBJS/tls13subcerts.o OBJS/unix_err.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ssl'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/sysinit'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libnsssysinit.a OBJS/libnsssysinit.so  OBJS/nsssysinit.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/sysinit'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/dbm'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/dbm/include'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf     OBJS LOGS TAGS core  so_locations  
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/dbm/include'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/dbm/src'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libdbm.a   OBJS/db.o OBJS/h_bigkey.o OBJS/h_func.o OBJS/h_log2.o OBJS/h_page.o OBJS/hash.o OBJS/hash_buf.o OBJS/mktemp.o OBJS/dirent.o OBJS LOGS TAGS core  so_locations  
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/dbm/src'
rm -rf     OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/dbm'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/freebl'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libfreebl.a OBJS/libfreebl3.so  OBJS/loader.o OBJS LOGS TAGS core   so_locations  OBJS/Linux_SINGLE_SHLIB OBJS/Linux_SINGLE_SHLIB
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/freebl'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/sqlite'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libsqlite.a OBJS/libsqlite3.so  OBJS/sqlite3.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/sqlite'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/softoken'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/softoken/legacydb'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libnssdbm.a OBJS/libnssdbm3.so  OBJS/dbmshim.o OBJS/keydb.o OBJS/lgattr.o OBJS/lgcreate.o OBJS/lgdestroy.o OBJS/lgfind.o OBJS/lgfips.o OBJS/lginit.o OBJS/lgutil.o OBJS/lowcert.o OBJS/lowkey.o OBJS/pcertdb.o OBJS/pk11db.o OBJS LOGS TAGS core  so_locations  
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/softoken/legacydb'
rm -rf OBJS/libsoftokn.a OBJS/libsoftokn3.so  OBJS/fipsaudt.o OBJS/fipstest.o OBJS/fipstokn.o OBJS/kbkdf.o OBJS/kem.o OBJS/lowkey.o OBJS/lowpbe.o OBJS/padbuf.o OBJS/pkcs11.o OBJS/pkcs11c.o OBJS/pkcs11u.o OBJS/sdb.o OBJS/sftkdb.o OBJS/sftkdhverify.o OBJS/sftkhmac.o OBJS/sftkike.o OBJS/sftkmessage.o OBJS/sftkpars.o OBJS/sftkpwd.o OBJS/softkver.o OBJS/tlsprf.o OBJS/jpakesftk.o OBJS/lgglue.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/softoken'
rm -rf     OBJS LOGS TAGS core  so_locations  
make[3]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib'
make[3]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd'
../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/lib'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libsectool.a   OBJS/basicutil.o OBJS/secutil.o OBJS/secpwd.o OBJS/derprint.o OBJS/moreoids.o OBJS/pppolicy.o OBJS/ffs.o OBJS/pk11table.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/lib'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/bltest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/bltest OBJS/blapitest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/bltest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/dbtool'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/dbtool OBJS/dbtool.o OBJS/sdb.o OBJS LOGS TAGS sdb.c core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/dbtool'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/ecperf'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/ecperf OBJS/ecperf.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/ecperf'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/fbectest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/fbectest OBJS/fbectest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/fbectest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/fipstest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/fipstest OBJS/fipstest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/fipstest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/lowhashtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/lowhashtest OBJS/lowhashtest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/lowhashtest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/shlibsign'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
Makefile:100: warning: overriding recipe for target 'libs'
../../coreconf/rules.mk:73: warning: ignoring old recipe for target 'libs'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/shlibsign/mangle'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/mangle OBJS/mangle.o OBJS LOGS TAGS core  so_locations  
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/shlibsign/mangle'
rm -rf   OBJS/shlibsign OBJS/shlibsign.o OBJS LOGS TAGS core  so_locations   /<<PKGBUILDDIR>>/dist/lib/libsoftokn3.chk /<<PKGBUILDDIR>>/dist/lib/libnssdbm3.chk
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/shlibsign'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/addbuiltin'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/addbuiltin OBJS/addbuiltin.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/addbuiltin'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/atob'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/atob OBJS/atob.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/atob'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/btoa'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/btoa OBJS/btoa.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/btoa'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/certutil'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/certutil OBJS/certext.o OBJS/certutil.o OBJS/keystuff.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/certutil'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/chktest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/chktest OBJS/chktest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/chktest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/crlutil'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/crlutil OBJS/crlgen_lex.o OBJS/crlgen.o OBJS/crlutil.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/crlutil'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/crmftest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/crmftest OBJS/testcrmf.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/crmftest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/dbtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/dbtest OBJS/dbtest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/dbtest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/derdump'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/derdump OBJS/derdump.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/derdump'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/digest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/digest OBJS/digest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/digest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/httpserv'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/httpserv OBJS/httpserv.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/httpserv'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/listsuites'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/listsuites OBJS/listsuites.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/listsuites'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/makepqg'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/makepqg OBJS/makepqg.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/makepqg'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/multinit'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/multinit OBJS/multinit.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/multinit'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/nss-policy-check'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/nss-policy-check OBJS/nss-policy-check.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/nss-policy-check'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/ocspclnt'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/ocspclnt OBJS/ocspclnt.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/ocspclnt'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/ocspresp'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/ocspresp OBJS/ocspresp.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/ocspresp'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/oidcalc'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/oidcalc OBJS/oidcalc.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/oidcalc'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/p7content'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/p7content OBJS/p7content.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/p7content'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/p7env'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/p7env OBJS/p7env.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/p7env'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/p7sign'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/p7sign OBJS/p7sign.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/p7sign'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/p7verify'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/p7verify OBJS/p7verify.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/p7verify'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk12util'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/pk12util OBJS/pk12util.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk12util'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk11importtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/pk11importtest OBJS/pk11importtest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk11importtest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk11ectest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/pk11ectest OBJS/pk11ectest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk11ectest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk11gcmtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/pk11gcmtest OBJS/pk11gcmtest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk11gcmtest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk11mode'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/pk11mode OBJS/pk11mode.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk11mode'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk1sign'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/pk1sign OBJS/pk1sign.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk1sign'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pp'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/pp OBJS/pp.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pp'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pwdecrypt'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/pwdecrypt OBJS/pwdecrypt.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pwdecrypt'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/rsaperf'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/rsaperf OBJS/rsaperf.o OBJS/defkey.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/rsaperf'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/rsapoptst'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/rsapoptst OBJS/rsapoptst.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/rsapoptst'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/sdbthreadtst'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/sdbthreadtst OBJS/sdbthreadtst.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/sdbthreadtst'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/sdrtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/sdrtest OBJS/sdrtest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/sdrtest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/selfserv'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/selfserv OBJS/selfserv.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/selfserv'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/signtool'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/signtool OBJS/signtool.o OBJS/certgen.o OBJS/javascript.o OBJS/list.o OBJS/sign.o OBJS/util.o OBJS/verify.o OBJS/zip.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/signtool'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/signver'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/signver OBJS/signver.o OBJS/pk7print.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/signver'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/smimetools'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rules.mk:7: warning: overriding recipe for target 'install'
../../coreconf/rules.mk:73: warning: ignoring old recipe for target 'install'
rm -rf   OBJS/cmsutil OBJS/cmsutil.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/smimetools'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/ssltap'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/ssltap OBJS/ssltap.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/ssltap'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/strsclnt'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/strsclnt OBJS/strsclnt.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/strsclnt'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/symkeyutil'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/symkeyutil OBJS/symkeyutil.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/symkeyutil'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/tests'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/baddbdir OBJS/conflict OBJS/dertimetest OBJS/encodeinttest OBJS/nonspr10 OBJS/remtest OBJS/secmodtest OBJS/baddbdir.o OBJS/conflict.o OBJS/dertimetest.o OBJS/encodeinttest.o OBJS/nonspr10.o OBJS/remtest.o OBJS/secmodtest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/tests'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/tstclnt'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/tstclnt OBJS/tstclnt.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/tstclnt'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/validation'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/validation OBJS/validation.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/validation'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/vfychain'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/vfychain OBJS/vfychain.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/vfychain'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/vfyserv'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/vfyserv OBJS/vfyserv.o OBJS/vfyutil.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/vfyserv'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/modutil'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/modutil OBJS/modutil.o OBJS/pk11.o OBJS/instsec.o OBJS/install.o OBJS/installparse.o OBJS/install-ds.o OBJS/lex.Pk11Install_yy.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/modutil'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pkix-errcodes'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/pkix-errcodes OBJS/pkix-errcodes.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pkix-errcodes'
rm -rf     OBJS LOGS TAGS core  so_locations  
make[3]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd'
make[3]: Entering directory '/<<PKGBUILDDIR>>/nss/cpputil'
../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libcpputil.a   OBJS/databuffer.o OBJS/dummy_io.o OBJS/dummy_io_fwd.o OBJS/tls_parser.o OBJS LOGS TAGS core  so_locations  
make[3]: Leaving directory '/<<PKGBUILDDIR>>/nss/cpputil'
make[3]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests'
../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/google_test'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libgtest.a   OBJS/gtest/src/gtest-all.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/google_test'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/common'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf OBJS/libgtestutil.a   OBJS/gtests.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/common'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/util_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/util_gtest OBJS/util_aligned_malloc_unittest.o OBJS/util_b64_unittest.o OBJS/util_gtests.o OBJS/util_memcmpzero_unittest.o OBJS/util_pkcs11uri_unittest.o OBJS/util_secasn1d_unittest.o OBJS/util_select_unittest.o OBJS/util_utf8_unittest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/util_gtest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/base_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/base_gtest OBJS/utf8_unittest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/base_gtest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/certdb_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/certdb_gtest OBJS/alg1485_unittest.o OBJS/cert_unittest.o OBJS/decode_certs_unittest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/certdb_gtest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/certhigh_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/certhigh_gtest OBJS/certhigh_unittest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/certhigh_gtest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/cryptohi_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/cryptohi_gtest OBJS/cryptohi_unittest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/cryptohi_gtest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/der_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/der_gtest OBJS/der_getint_unittest.o OBJS/der_quickder_unittest.o OBJS/p12_import_unittest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/der_gtest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/freebl_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/freebl_gtest OBJS/dh_unittest.o OBJS/ecl_unittest.o OBJS/rsa_unittest.o OBJS/cmac_unittests.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/freebl_gtest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/pkcs11testmodule'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf  OBJS/libpkcs11testmodule.so  OBJS/pkcs11testmodule.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/pkcs11testmodule'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/pk11_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/pk11_gtest OBJS/json_reader.o OBJS/pk11_aes_gcm_unittest.o OBJS/pk11_aeskeywrap_unittest.o OBJS/pk11_aeskeywrapkwp_unittest.o OBJS/pk11_aeskeywrappad_unittest.o OBJS/pk11_cbc_unittest.o OBJS/pk11_chacha20poly1305_unittest.o OBJS/pk11_curve25519_unittest.o OBJS/pk11_der_private_key_import_unittest.o OBJS/pk11_des_unittest.o OBJS/pk11_dsa_unittest.o OBJS/pk11_ecdsa_unittest.o OBJS/pk11_ecdh_unittest.o OBJS/pk11_encrypt_derive_unittest.o OBJS/pk11_export_unittest.o OBJS/pk11_find_certs_unittest.o OBJS/pk11_hkdf_unittest.o OBJS/pk11_hmac_unittest.o OBJS/pk11_hpke_unittest.o OBJS/pk11_ike_unittest.o OBJS/pk11_import_unittest.o OBJS/pk11_kbkdf.o OBJS/pk11_kem_unittest.o OBJS/pk11_keygen.o OBJS/pk11_key_unittest.o OBJS/pk11_module_unittest.o OBJS/pk11_pbkdf2_unittest.o OBJS/pk11_prf_unittest.o OBJS/pk11_prng_unittest.o OBJS/pk11_rsaencrypt_unittest.o OBJS/pk11_rsaoaep_unittest.o OBJS/pk11_rsapkcs1_unittest.o OBJS/pk11_rsapss_unittest.o OBJS/pk11_signature_test.o OBJS/pk11_seed_cbc_unittest.o OBJS/pk11_symkey_unittest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/pk11_gtest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/smime_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/smime_gtest OBJS/smime_unittest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/smime_gtest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/softoken_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/softoken_gtest OBJS/softoken_gtest.o OBJS/softoken_nssckbi_testlib_gtest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/softoken_gtest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/ssl_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/ssl_gtest OBJS/libssl_internals.o OBJS/bloomfilter_unittest.o OBJS/ssl_0rtt_unittest.o OBJS/ssl_aead_unittest.o OBJS/ssl_agent_unittest.o OBJS/ssl_auth_unittest.o OBJS/ssl_cert_ext_unittest.o OBJS/ssl_certificate_compression_unittest.o OBJS/ssl_cipherorder_unittest.o OBJS/ssl_ciphersuite_unittest.o OBJS/ssl_custext_unittest.o OBJS/ssl_damage_unittest.o OBJS/ssl_debug_env_unittest.o OBJS/ssl_dhe_unittest.o OBJS/ssl_drop_unittest.o OBJS/ssl_ecdh_unittest.o OBJS/ssl_ems_unittest.o OBJS/ssl_exporter_unittest.o OBJS/ssl_extension_unittest.o OBJS/ssl_fragment_unittest.o OBJS/ssl_fuzz_unittest.o OBJS/ssl_gather_unittest.o OBJS/ssl_gtest.o OBJS/ssl_hrr_unittest.o OBJS/ssl_keyupdate_unittest.o OBJS/ssl_loopback_unittest.o OBJS/ssl_masking_unittest.o OBJS/ssl_misc_unittest.o OBJS/ssl_record_unittest.o OBJS/ssl_recordsep_unittest.o OBJS/ssl_recordsize_unittest.o OBJS/ssl_resumption_unittest.o OBJS/ssl_renegotiation_unittest.o OBJS/ssl_skip_unittest.o OBJS/ssl_staticrsa_unittest.o OBJS/ssl_tls13compat_unittest.o OBJS/ssl_v2_client_hello_unittest.o OBJS/ssl_version_unittest.o OBJS/ssl_versionpolicy_unittest.o OBJS/selfencrypt_unittest.o OBJS/test_io.o OBJS/tls_agent.o OBJS/tls_connect.o OBJS/tls_hkdf_unittest.o OBJS/tls_filter.o OBJS/tls_protect.o OBJS/tls_psk_unittest.o OBJS/tls_subcerts_unittest.o OBJS/tls_ech_unittest.o OBJS/tls_xyber_unittest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/ssl_gtest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/sysinit_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/sysinit_gtest OBJS/getUserDB_unittest.o OBJS/sysinit_gtest.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/sysinit_gtest'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/nss_bogo_shim'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -rf   OBJS/nss_bogo_shim OBJS/config.o OBJS/nsskeys.o OBJS/nss_bogo_shim.o OBJS LOGS TAGS core  so_locations  
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/nss_bogo_shim'
rm -rf     OBJS LOGS TAGS core  so_locations  
make[3]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests'
rm -rf     OBJS LOGS TAGS core  so_locations  
make[2]: Leaving directory '/<<PKGBUILDDIR>>/nss'
rm -rf /<<PKGBUILDDIR>>/dist debian/libnss3.lintian-overrides debian/nss.pc debian/nss-config
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules binary-arch
dh binary-arch
   dh_update_autotools_config -a
   dh_autoreconf -a
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C nss/coreconf/nsinstall \
	 SOURCE_PREFIX=/<<PKGBUILDDIR>>/dist SOURCE_MD_DIR=/<<PKGBUILDDIR>>/dist DIST=/<<PKGBUILDDIR>>/dist OBJDIR_NAME=OBJS    NSS_ENABLE_WERROR=0 \
	CC=arm-linux-gnueabihf-gcc \
	ARCHFLAG=
make[2]: Entering directory '/<<PKGBUILDDIR>>/nss/coreconf/nsinstall'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
arm-linux-gnueabihf-gcc -o OBJS/nsinstall.o -c -std=c99 -g -g -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/coreconf -I/<<PKGBUILDDIR>>/dist/private/coreconf  nsinstall.c
arm-linux-gnueabihf-gcc -o OBJS/pathsub.o -c -std=c99 -g -g -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/coreconf -I/<<PKGBUILDDIR>>/dist/private/coreconf  pathsub.c
rm -f OBJS/nsinstall
arm-linux-gnueabihf-gcc -o OBJS/nsinstall -g -g -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/coreconf -I/<<PKGBUILDDIR>>/dist/private/coreconf  OBJS/nsinstall.o OBJS/pathsub.o -Wl,-z,relro -Wl,-z,now  -z noexecstack  -z noexecstack   -lpthread  -ldl -lc
true -m 775 OBJS/nsinstall /<<PKGBUILDDIR>>/dist/bin
make[2]: Leaving directory '/<<PKGBUILDDIR>>/nss/coreconf/nsinstall'
/usr/bin/make -C nss \
	all \
	 SOURCE_PREFIX=/<<PKGBUILDDIR>>/dist SOURCE_MD_DIR=/<<PKGBUILDDIR>>/dist DIST=/<<PKGBUILDDIR>>/dist OBJDIR_NAME=OBJS    NSS_ENABLE_WERROR=0 \
	MOZILLA_CLIENT=1 \
	NSPR_INCLUDE_DIR=/usr/include/nspr \
	NSPR_LIB_DIR=/usr/lib/arm-linux-gnueabihf \
	BUILD_OPT=1 \
	NS_USE_GCC=1 \
	OPTIMIZER="-g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2" \
	LDFLAGS='-Wl,-z,relro -Wl,-z,now $(ARCHFLAG) $(ZDEFS_FLAG)' \
	DSO_LDOPTS='-shared $(LDFLAGS)' \
	NSS_USE_SYSTEM_SQLITE=1 \
	NSS_ENABLE_ECC=1 \
	CHECKLOC= \
	
make[2]: Entering directory '/<<PKGBUILDDIR>>/nss'
coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
# no real way to encode these in any sensible way
/usr/bin/make -C coreconf/nsinstall program
make[3]: Entering directory '/<<PKGBUILDDIR>>/nss/coreconf/nsinstall'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
true -m 775 OBJS/nsinstall /<<PKGBUILDDIR>>/dist/bin
make[3]: Leaving directory '/<<PKGBUILDDIR>>/nss/coreconf/nsinstall'
/usr/bin/make export
make[3]: Entering directory '/<<PKGBUILDDIR>>/nss'
coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/coreconf'
../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/coreconf/nsinstall'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/coreconf/nsinstall'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/coreconf'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib'
../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/base'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 baset.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 base.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssbaset.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssbase.h /<<PKGBUILDDIR>>/dist/public/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/base'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/certdb'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 genname.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 xconst.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 certxutl.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 certi.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cert.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 certt.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 certdb.h /<<PKGBUILDDIR>>/dist/public/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/certdb'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/certhigh'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ocspti.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ocspi.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ocsp.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ocspt.h /<<PKGBUILDDIR>>/dist/public/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/certhigh'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/cryptohi'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 keyi.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cryptohi.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cryptoht.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 key.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 keyhi.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 keyt.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 keythi.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 sechash.h /<<PKGBUILDDIR>>/dist/public/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/cryptohi'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/dev'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ckhelper.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 devm.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 devtm.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 devt.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 dev.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssdevt.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssdev.h /<<PKGBUILDDIR>>/dist/private/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/dev'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/include'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix.h /<<PKGBUILDDIR>>/dist/private/nss
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_crlsel.h /<<PKGBUILDDIR>>/dist/private/nss
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_errorstrings.h /<<PKGBUILDDIR>>/dist/private/nss
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_results.h /<<PKGBUILDDIR>>/dist/private/nss
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkixt.h /<<PKGBUILDDIR>>/dist/private/nss
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_certsel.h /<<PKGBUILDDIR>>/dist/private/nss
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_params.h /<<PKGBUILDDIR>>/dist/private/nss
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_revchecker.h /<<PKGBUILDDIR>>/dist/private/nss
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_certstore.h /<<PKGBUILDDIR>>/dist/private/nss
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_pki.h /<<PKGBUILDDIR>>/dist/private/nss
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_sample_modules.h /<<PKGBUILDDIR>>/dist/private/nss
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_checker.h /<<PKGBUILDDIR>>/dist/private/nss
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_system.h /<<PKGBUILDDIR>>/dist/private/nss
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_util.h /<<PKGBUILDDIR>>/dist/private/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/include'
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/certsel'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_certselector.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_comcertselparams.h /<<PKGBUILDDIR>>/dist/private/nss
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/certsel'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/crlsel'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_comcrlselparams.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_crlselector.h /<<PKGBUILDDIR>>/dist/private/nss
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/crlsel'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/checker'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_basicconstraintschecker.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_certchainchecker.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_crlchecker.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_ekuchecker.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_expirationchecker.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_namechainingchecker.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_nameconstraintschecker.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_ocspchecker.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_policychecker.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_revocationmethod.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_revocationchecker.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_signaturechecker.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_targetcertchecker.h /<<PKGBUILDDIR>>/dist/private/nss
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/checker'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/params'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_procparams.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_trustanchor.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_valparams.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_resourcelimits.h /<<PKGBUILDDIR>>/dist/private/nss
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/params'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/results'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_buildresult.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_policynode.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_valresult.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_verifynode.h /<<PKGBUILDDIR>>/dist/private/nss
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/results'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/store'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_store.h /<<PKGBUILDDIR>>/dist/private/nss
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/store'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/top'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_build.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_lifecycle.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_validate.h /<<PKGBUILDDIR>>/dist/private/nss
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/top'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/util'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_tools.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_error.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_logger.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_list.h /<<PKGBUILDDIR>>/dist/private/nss
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/util'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix'
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/pki'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_basicconstraints.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_cert.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_certpolicyinfo.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_certpolicymap.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_certpolicyqualifier.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_crl.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_crldp.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_crlentry.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_date.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_generalname.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_infoaccess.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_nameconstraints.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ocsprequest.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ocspresponse.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_publickey.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_x500name.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ocspcertid.h /<<PKGBUILDDIR>>/dist/private/nss
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/pki'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/system'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_common.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_mem.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_object.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_string.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_primhash.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_bigint.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_mutex.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_bytearray.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_lifecycle.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_oid.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_hashtable.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_rwlock.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_monitorlock.h /<<PKGBUILDDIR>>/dist/private/nss
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/system'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/module'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_aiamgr.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_colcertstore.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_httpcertstore.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_httpdefaultclient.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ldapt.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ldapcertstore.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ldapresponse.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ldaprequest.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_ldapdefaultclient.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_nsscontext.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_pk11certstore.h /<<PKGBUILDDIR>>/dist/private/nss
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkix_pl_socket.h /<<PKGBUILDDIR>>/dist/private/nss
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/module'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/pk11wrap'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secmodi.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secmodti.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 dev3hack.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secmod.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secmodt.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secpkcs5.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pk11func.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pk11hpke.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pk11pub.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pk11priv.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pk11sdr.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pk11pqg.h /<<PKGBUILDDIR>>/dist/public/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/pk11wrap'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/pki'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pki.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkit.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nsspkit.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nsspki.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkistore.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pki3hack.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkitm.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkim.h /<<PKGBUILDDIR>>/dist/private/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/pki'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/util'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 verref.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 templates.c /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 base64.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ciferfam.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 eccutil.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 hasht.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 kyber.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssb64.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssb64t.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nsslocks.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssilock.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssilckt.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssrwlk.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssrwlkt.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssutil.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11f.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11p.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11t.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11n.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11u.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs1sig.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 portreg.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secasn1.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secasn1t.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 seccomon.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secder.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secdert.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secdig.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secdigt.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secitem.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secoid.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secoidt.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secport.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secerr.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 utilmodt.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 utilrename.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 utilpars.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 utilparst.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11uri.h /<<PKGBUILDDIR>>/dist/public/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/util'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/nss'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssrenam.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssoptions.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nss.h /<<PKGBUILDDIR>>/dist/public/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/nss'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ck.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ckfw.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ckfwm.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ckfwtm.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ckmd.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ckt.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssck.api /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckepv.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckft.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckfw.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckfwc.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckfwt.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckg.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckmdt.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckt.h /<<PKGBUILDDIR>>/dist/public/nss
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw'
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nssckbi.h /<<PKGBUILDDIR>>/dist/public/nss
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins/testlib'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[7]: Nothing to be done for 'export'.
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins/testlib'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/crmf'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 crmfi.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 crmfit.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmmfi.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmmfit.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 crmf.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 crmft.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmmf.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmmft.h /<<PKGBUILDDIR>>/dist/public/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/crmf'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/jar'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 jar.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 jar-ds.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 jarfile.h /<<PKGBUILDDIR>>/dist/public/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/jar'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/pkcs12'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs12t.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs12.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 p12plcy.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 p12.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 p12t.h /<<PKGBUILDDIR>>/dist/public/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/pkcs12'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/pkcs7'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 p7local.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secmime.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secpkcs7.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs7t.h /<<PKGBUILDDIR>>/dist/public/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/pkcs7'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/smime'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmslocal.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cms.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmst.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 smime.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmsreclist.h /<<PKGBUILDDIR>>/dist/public/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/smime'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ssl'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ssl.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 sslt.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 sslerr.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 sslexp.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 sslproto.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 preenc.h /<<PKGBUILDDIR>>/dist/public/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ssl'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/dbm'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/dbm/include'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 hsearch.h /<<PKGBUILDDIR>>/dist/private/dbm
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 page.h /<<PKGBUILDDIR>>/dist/private/dbm
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 extern.h /<<PKGBUILDDIR>>/dist/private/dbm
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 queue.h /<<PKGBUILDDIR>>/dist/private/dbm
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 hash.h /<<PKGBUILDDIR>>/dist/private/dbm
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 search.h /<<PKGBUILDDIR>>/dist/private/dbm
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 mcom_db.h /<<PKGBUILDDIR>>/dist/public/dbm
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ncompat.h /<<PKGBUILDDIR>>/dist/public/dbm
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 winfile.h /<<PKGBUILDDIR>>/dist/public/dbm
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/dbm/include'
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/dbm/src'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[6]: Nothing to be done for 'export'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/dbm/src'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/dbm'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/freebl'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 cmac.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 alghmac.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 blake2b.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 blapi.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 chacha20poly1305.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 hmacct.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secmpi.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secrng.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ec.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ecl/ecl.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ecl/ecl-curve.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ecl/eclt.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 blapit.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 shsign.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 ecl/ecl-exp.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 nsslowhash.h /<<PKGBUILDDIR>>/dist/public/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/freebl'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/softoken'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/softoken/legacydb'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[6]: Nothing to be done for 'export'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/softoken/legacydb'
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pkcs11ni.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 softoken.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 softoknt.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 softkver.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 sdb.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 sftkdbt.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 lgglue.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 lowkeyi.h /<<PKGBUILDDIR>>/dist/public/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 lowkeyti.h /<<PKGBUILDDIR>>/dist/public/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/softoken'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd'
../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/lib'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 basicutil.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 secutil.h /<<PKGBUILDDIR>>/dist/private/nss
../../coreconf/nsinstall/OBJS/nsinstall -R -m 444 pk11table.h /<<PKGBUILDDIR>>/dist/private/nss
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/lib'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/bltest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/bltest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/dbtool'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/dbtool'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/ecperf'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/ecperf'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/fbectest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/fbectest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/fipstest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/fipstest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/lowhashtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/lowhashtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/shlibsign'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/shlibsign/mangle'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[6]: Nothing to be done for 'export'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/shlibsign/mangle'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/shlibsign'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/addbuiltin'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/addbuiltin'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/atob'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/atob'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/btoa'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/btoa'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/certutil'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/certutil'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/chktest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/chktest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/crlutil'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/crlutil'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/crmftest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/crmftest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/dbtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/dbtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/derdump'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/derdump'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/digest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/digest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/httpserv'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/httpserv'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/listsuites'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/listsuites'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/makepqg'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/makepqg'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/multinit'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/multinit'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/nss-policy-check'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/nss-policy-check'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/ocspclnt'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/ocspclnt'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/ocspresp'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/ocspresp'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/oidcalc'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/oidcalc'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/p7content'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/p7content'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/p7env'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/p7env'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/p7sign'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/p7sign'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/p7verify'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/p7verify'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk12util'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk12util'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk11importtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk11importtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk11ectest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk11ectest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk11gcmtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk11gcmtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk11mode'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk11mode'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pk1sign'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pk1sign'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pp'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pp'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pwdecrypt'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pwdecrypt'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/rsaperf'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/rsaperf'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/rsapoptst'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/rsapoptst'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/sdbthreadtst'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/sdbthreadtst'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/sdrtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/sdrtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/selfserv'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/selfserv'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/signtool'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/signtool'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/signver'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/signver'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/smimetools'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rules.mk:7: warning: overriding recipe for target 'install'
../../coreconf/rules.mk:73: warning: ignoring old recipe for target 'install'
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/smimetools'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/ssltap'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/ssltap'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/strsclnt'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/strsclnt'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/symkeyutil'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/symkeyutil'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/tests'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/tests'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/tstclnt'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/tstclnt'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/validation'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/validation'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/vfychain'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/vfychain'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/vfyserv'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/vfyserv'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/modutil'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/modutil'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/cmd/pkix-errcodes'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd/pkix-errcodes'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cmd'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/cpputil'
../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[4]: Nothing to be done for 'export'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/cpputil'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests'
../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/google_test'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/google_test'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/common'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/common'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/util_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/util_gtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/base_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/base_gtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/certdb_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/certdb_gtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/certhigh_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/certhigh_gtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/cryptohi_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/cryptohi_gtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/der_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/der_gtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/freebl_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/freebl_gtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/pkcs11testmodule'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/pkcs11testmodule'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/pk11_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/pk11_gtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/smime_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/smime_gtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/softoken_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/softoken_gtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/ssl_gtest'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/ssl_gtest'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/gtests/nss_bogo_shim'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Nothing to be done for 'export'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests/nss_bogo_shim'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/gtests'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/nss'
/usr/bin/make libs
make[3]: Entering directory '/<<PKGBUILDDIR>>/nss'
coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/coreconf'
../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/coreconf/nsinstall'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
true -m 775 OBJS/nsinstall /<<PKGBUILDDIR>>/dist/bin
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/coreconf/nsinstall'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/coreconf'
make[4]: Entering directory '/<<PKGBUILDDIR>>/nss/lib'
../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/base'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/arena.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  arena.c
cc -o OBJS/error.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  error.c
cc -o OBJS/errorval.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  errorval.c
cc -o OBJS/hashops.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  hashops.c
cc -o OBJS/libc.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  libc.c
cc -o OBJS/tracker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  tracker.c
cc -o OBJS/item.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  item.c
cc -o OBJS/utf8.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  utf8.c
cc -o OBJS/list.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  list.c
cc -o OBJS/hash.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  hash.c
rm -f OBJS/libnssb.a
ar cr OBJS/libnssb.a OBJS/arena.o OBJS/error.o OBJS/errorval.o OBJS/hashops.o OBJS/libc.o OBJS/tracker.o OBJS/item.o OBJS/utf8.o OBJS/list.o OBJS/hash.o
echo OBJS/libnssb.a
OBJS/libnssb.a
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnssb.a /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/base'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/certdb'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/alg1485.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  alg1485.c
cc -o OBJS/certdb.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  certdb.c
cc -o OBJS/certv3.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  certv3.c
cc -o OBJS/certxutl.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  certxutl.c
cc -o OBJS/crl.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  crl.c
cc -o OBJS/genname.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  genname.c
cc -o OBJS/stanpcertdb.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  stanpcertdb.c
cc -o OBJS/polcyxtn.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  polcyxtn.c
cc -o OBJS/secname.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secname.c
cc -o OBJS/xauthkid.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  xauthkid.c
cc -o OBJS/xbsconst.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  xbsconst.c
cc -o OBJS/xconst.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  xconst.c
rm -f OBJS/libcertdb.a
ar cr OBJS/libcertdb.a OBJS/alg1485.o OBJS/certdb.o OBJS/certv3.o OBJS/certxutl.o OBJS/crl.o OBJS/genname.o OBJS/stanpcertdb.o OBJS/polcyxtn.o OBJS/secname.o OBJS/xauthkid.o OBJS/xbsconst.o OBJS/xconst.o
echo OBJS/libcertdb.a
OBJS/libcertdb.a
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libcertdb.a /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/certdb'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/certhigh'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/certhtml.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  certhtml.c
cc -o OBJS/certreq.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  certreq.c
cc -o OBJS/crlv2.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  crlv2.c
cc -o OBJS/ocsp.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ocsp.c
cc -o OBJS/ocspsig.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ocspsig.c
cc -o OBJS/certhigh.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  certhigh.c
cc -o OBJS/certvfy.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  certvfy.c
cc -o OBJS/certvfypkix.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  certvfypkix.c
cc -o OBJS/xcrldist.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  xcrldist.c
rm -f OBJS/libcerthi.a
ar cr OBJS/libcerthi.a OBJS/certhtml.o OBJS/certreq.o OBJS/crlv2.o OBJS/ocsp.o OBJS/ocspsig.o OBJS/certhigh.o OBJS/certvfy.o OBJS/certvfypkix.o OBJS/xcrldist.o
echo OBJS/libcerthi.a
OBJS/libcerthi.a
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libcerthi.a /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/certhigh'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/cryptohi'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/sechash.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nssutil  sechash.c
cc -o OBJS/seckey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nssutil  seckey.c
cc -o OBJS/secsign.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nssutil  secsign.c
cc -o OBJS/secvfy.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nssutil  secvfy.c
cc -o OBJS/dsautil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nssutil  dsautil.c
rm -f OBJS/libcryptohi.a
ar cr OBJS/libcryptohi.a OBJS/sechash.o OBJS/seckey.o OBJS/secsign.o OBJS/secvfy.o OBJS/dsautil.o
echo OBJS/libcryptohi.a
OBJS/libcryptohi.a
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libcryptohi.a /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/cryptohi'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/dev'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/devslot.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  devslot.c
cc -o OBJS/devtoken.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  devtoken.c
cc -o OBJS/devutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  devutil.c
cc -o OBJS/ckhelper.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  ckhelper.c
rm -f OBJS/libnssdev.a
ar cr OBJS/libnssdev.a OBJS/devslot.o OBJS/devtoken.o OBJS/devutil.o OBJS/ckhelper.o
echo OBJS/libnssdev.a
OBJS/libnssdev.a
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnssdev.a /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/dev'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/include'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[6]: Nothing to be done for 'libs'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/include'
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/certsel'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/pkix_certselector.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_certselector.c
cc -o OBJS/pkix_comcertselparams.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_comcertselparams.c
rm -f OBJS/libpkixcertsel.a
ar cr OBJS/libpkixcertsel.a OBJS/pkix_certselector.o OBJS/pkix_comcertselparams.o
echo OBJS/libpkixcertsel.a
OBJS/libpkixcertsel.a
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixcertsel.a /<<PKGBUILDDIR>>/dist/lib
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/certsel'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/crlsel'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/pkix_crlselector.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_crlselector.c
cc -o OBJS/pkix_comcrlselparams.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_comcrlselparams.c
rm -f OBJS/libpkixcrlsel.a
ar cr OBJS/libpkixcrlsel.a OBJS/pkix_crlselector.o OBJS/pkix_comcrlselparams.o
echo OBJS/libpkixcrlsel.a
OBJS/libpkixcrlsel.a
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixcrlsel.a /<<PKGBUILDDIR>>/dist/lib
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/crlsel'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/checker'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/pkix_basicconstraintschecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_basicconstraintschecker.c
cc -o OBJS/pkix_certchainchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_certchainchecker.c
cc -o OBJS/pkix_crlchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_crlchecker.c
cc -o OBJS/pkix_ekuchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_ekuchecker.c
cc -o OBJS/pkix_expirationchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_expirationchecker.c
cc -o OBJS/pkix_namechainingchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_namechainingchecker.c
cc -o OBJS/pkix_nameconstraintschecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_nameconstraintschecker.c
cc -o OBJS/pkix_ocspchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_ocspchecker.c
cc -o OBJS/pkix_revocationmethod.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_revocationmethod.c
cc -o OBJS/pkix_revocationchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_revocationchecker.c
cc -o OBJS/pkix_policychecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_policychecker.c
cc -o OBJS/pkix_signaturechecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_signaturechecker.c
cc -o OBJS/pkix_targetcertchecker.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_targetcertchecker.c
rm -f OBJS/libpkixchecker.a
ar cr OBJS/libpkixchecker.a OBJS/pkix_basicconstraintschecker.o OBJS/pkix_certchainchecker.o OBJS/pkix_crlchecker.o OBJS/pkix_ekuchecker.o OBJS/pkix_expirationchecker.o OBJS/pkix_namechainingchecker.o OBJS/pkix_nameconstraintschecker.o OBJS/pkix_ocspchecker.o OBJS/pkix_revocationmethod.o OBJS/pkix_revocationchecker.o OBJS/pkix_policychecker.o OBJS/pkix_signaturechecker.o OBJS/pkix_targetcertchecker.o
echo OBJS/libpkixchecker.a
OBJS/libpkixchecker.a
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixchecker.a /<<PKGBUILDDIR>>/dist/lib
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/checker'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/params'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/pkix_trustanchor.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_trustanchor.c
cc -o OBJS/pkix_procparams.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_procparams.c
cc -o OBJS/pkix_valparams.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_valparams.c
cc -o OBJS/pkix_resourcelimits.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_resourcelimits.c
rm -f OBJS/libpkixparams.a
ar cr OBJS/libpkixparams.a OBJS/pkix_trustanchor.o OBJS/pkix_procparams.o OBJS/pkix_valparams.o OBJS/pkix_resourcelimits.o
echo OBJS/libpkixparams.a
OBJS/libpkixparams.a
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixparams.a /<<PKGBUILDDIR>>/dist/lib
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/params'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/results'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/pkix_buildresult.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_buildresult.c
cc -o OBJS/pkix_policynode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_policynode.c
cc -o OBJS/pkix_valresult.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_valresult.c
cc -o OBJS/pkix_verifynode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_verifynode.c
rm -f OBJS/libpkixresults.a
ar cr OBJS/libpkixresults.a OBJS/pkix_buildresult.o OBJS/pkix_policynode.o OBJS/pkix_valresult.o OBJS/pkix_verifynode.o
echo OBJS/libpkixresults.a
OBJS/libpkixresults.a
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixresults.a /<<PKGBUILDDIR>>/dist/lib
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/results'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/store'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/pkix_store.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_store.c
rm -f OBJS/libpkixstore.a
ar cr OBJS/libpkixstore.a OBJS/pkix_store.o
echo OBJS/libpkixstore.a
OBJS/libpkixstore.a
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixstore.a /<<PKGBUILDDIR>>/dist/lib
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/store'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/top'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/pkix_validate.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_validate.c
cc -o OBJS/pkix_lifecycle.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_lifecycle.c
cc -o OBJS/pkix_build.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_build.c
rm -f OBJS/libpkixtop.a
ar cr OBJS/libpkixtop.a OBJS/pkix_validate.o OBJS/pkix_lifecycle.o OBJS/pkix_build.o
echo OBJS/libpkixtop.a
OBJS/libpkixtop.a
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixtop.a /<<PKGBUILDDIR>>/dist/lib
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/top'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/util'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/pkix_tools.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_tools.c
cc -o OBJS/pkix_error.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_error.c
cc -o OBJS/pkix_logger.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_logger.c
cc -o OBJS/pkix_list.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_list.c
cc -o OBJS/pkix_errpaths.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_errpaths.c
rm -f OBJS/libpkixutil.a
ar cr OBJS/libpkixutil.a OBJS/pkix_tools.o OBJS/pkix_error.o OBJS/pkix_logger.o OBJS/pkix_list.o OBJS/pkix_errpaths.o
echo OBJS/libpkixutil.a
OBJS/libpkixutil.a
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixutil.a /<<PKGBUILDDIR>>/dist/lib
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix/util'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix'
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/pki'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/pkix_pl_basicconstraints.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_basicconstraints.c
cc -o OBJS/pkix_pl_cert.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_cert.c
cc -o OBJS/pkix_pl_certpolicyinfo.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_certpolicyinfo.c
cc -o OBJS/pkix_pl_certpolicymap.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_certpolicymap.c
cc -o OBJS/pkix_pl_certpolicyqualifier.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_certpolicyqualifier.c
cc -o OBJS/pkix_pl_crl.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_crl.c
cc -o OBJS/pkix_pl_crldp.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_crldp.c
cc -o OBJS/pkix_pl_crlentry.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_crlentry.c
cc -o OBJS/pkix_pl_date.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_date.c
cc -o OBJS/pkix_pl_generalname.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_generalname.c
cc -o OBJS/pkix_pl_infoaccess.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_infoaccess.c
cc -o OBJS/pkix_pl_nameconstraints.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_nameconstraints.c
cc -o OBJS/pkix_pl_ocsprequest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_ocsprequest.c
cc -o OBJS/pkix_pl_ocspresponse.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_ocspresponse.c
cc -o OBJS/pkix_pl_publickey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_publickey.c
cc -o OBJS/pkix_pl_x500name.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_x500name.c
cc -o OBJS/pkix_pl_ocspcertid.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_ocspcertid.c
rm -f OBJS/libpkixpki.a
ar cr OBJS/libpkixpki.a OBJS/pkix_pl_basicconstraints.o OBJS/pkix_pl_cert.o OBJS/pkix_pl_certpolicyinfo.o OBJS/pkix_pl_certpolicymap.o OBJS/pkix_pl_certpolicyqualifier.o OBJS/pkix_pl_crl.o OBJS/pkix_pl_crldp.o OBJS/pkix_pl_crlentry.o OBJS/pkix_pl_date.o OBJS/pkix_pl_generalname.o OBJS/pkix_pl_infoaccess.o OBJS/pkix_pl_nameconstraints.o OBJS/pkix_pl_ocsprequest.o OBJS/pkix_pl_ocspresponse.o OBJS/pkix_pl_publickey.o OBJS/pkix_pl_x500name.o OBJS/pkix_pl_ocspcertid.o
echo OBJS/libpkixpki.a
OBJS/libpkixpki.a
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixpki.a /<<PKGBUILDDIR>>/dist/lib
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/pki'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/system'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/pkix_pl_bigint.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_bigint.c
cc -o OBJS/pkix_pl_bytearray.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_bytearray.c
cc -o OBJS/pkix_pl_common.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_common.c
cc -o OBJS/pkix_pl_error.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_error.c
cc -o OBJS/pkix_pl_hashtable.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_hashtable.c
cc -o OBJS/pkix_pl_lifecycle.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_lifecycle.c
cc -o OBJS/pkix_pl_mem.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_mem.c
cc -o OBJS/pkix_pl_monitorlock.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_monitorlock.c
cc -o OBJS/pkix_pl_mutex.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_mutex.c
cc -o OBJS/pkix_pl_object.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_object.c
cc -o OBJS/pkix_pl_oid.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_oid.c
cc -o OBJS/pkix_pl_primhash.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_primhash.c
cc -o OBJS/pkix_pl_rwlock.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_rwlock.c
cc -o OBJS/pkix_pl_string.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_string.c
rm -f OBJS/libpkixsystem.a
ar cr OBJS/libpkixsystem.a OBJS/pkix_pl_bigint.o OBJS/pkix_pl_bytearray.o OBJS/pkix_pl_common.o OBJS/pkix_pl_error.o OBJS/pkix_pl_hashtable.o OBJS/pkix_pl_lifecycle.o OBJS/pkix_pl_mem.o OBJS/pkix_pl_monitorlock.o OBJS/pkix_pl_mutex.o OBJS/pkix_pl_object.o OBJS/pkix_pl_oid.o OBJS/pkix_pl_primhash.o OBJS/pkix_pl_rwlock.o OBJS/pkix_pl_string.o
echo OBJS/libpkixsystem.a
OBJS/libpkixsystem.a
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixsystem.a /<<PKGBUILDDIR>>/dist/lib
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/system'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/module'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/pkix_pl_aiamgr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_aiamgr.c
cc -o OBJS/pkix_pl_colcertstore.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_colcertstore.c
cc -o OBJS/pkix_pl_httpcertstore.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_httpcertstore.c
cc -o OBJS/pkix_pl_httpdefaultclient.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_httpdefaultclient.c
cc -o OBJS/pkix_pl_ldaptemplates.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_ldaptemplates.c
cc -o OBJS/pkix_pl_ldapcertstore.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_ldapcertstore.c
cc -o OBJS/pkix_pl_ldapresponse.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_ldapresponse.c
cc -o OBJS/pkix_pl_ldaprequest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_ldaprequest.c
cc -o OBJS/pkix_pl_ldapdefaultclient.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_ldapdefaultclient.c
cc -o OBJS/pkix_pl_nsscontext.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_nsscontext.c
cc -o OBJS/pkix_pl_pk11certstore.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_pk11certstore.c
cc -o OBJS/pkix_pl_socket.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkix_pl_socket.c
rm -f OBJS/libpkixmodule.a
ar cr OBJS/libpkixmodule.a OBJS/pkix_pl_aiamgr.o OBJS/pkix_pl_colcertstore.o OBJS/pkix_pl_httpcertstore.o OBJS/pkix_pl_httpdefaultclient.o OBJS/pkix_pl_ldaptemplates.o OBJS/pkix_pl_ldapcertstore.o OBJS/pkix_pl_ldapresponse.o OBJS/pkix_pl_ldaprequest.o OBJS/pkix_pl_ldapdefaultclient.o OBJS/pkix_pl_nsscontext.o OBJS/pkix_pl_pk11certstore.o OBJS/pkix_pl_socket.o
echo OBJS/libpkixmodule.a
OBJS/libpkixmodule.a
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkixmodule.a /<<PKGBUILDDIR>>/dist/lib
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss/module'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix/pkix_pl_nss'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/libpkix'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/pk11wrap'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/dev3hack.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  dev3hack.c
cc -o OBJS/pk11akey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11akey.c
cc -o OBJS/pk11auth.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11auth.c
cc -o OBJS/pk11cert.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11cert.c
cc -o OBJS/pk11cxt.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11cxt.c
cc -o OBJS/pk11err.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11err.c
cc -o OBJS/pk11hpke.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11hpke.c
cc -o OBJS/pk11kea.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11kea.c
cc -o OBJS/pk11list.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11list.c
cc -o OBJS/pk11load.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11load.c
cc -o OBJS/pk11mech.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11mech.c
cc -o OBJS/pk11merge.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11merge.c
cc -o OBJS/pk11nobj.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11nobj.c
cc -o OBJS/pk11obj.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11obj.c
cc -o OBJS/pk11pars.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11pars.c
cc -o OBJS/pk11pbe.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11pbe.c
cc -o OBJS/pk11pk12.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11pk12.c
cc -o OBJS/pk11pqg.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11pqg.c
cc -o OBJS/pk11sdr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11sdr.c
cc -o OBJS/pk11skey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11skey.c
cc -o OBJS/pk11slot.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11slot.c
cc -o OBJS/pk11util.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pk11util.c
rm -f OBJS/libpk11wrap.a
ar cr OBJS/libpk11wrap.a OBJS/dev3hack.o OBJS/pk11akey.o OBJS/pk11auth.o OBJS/pk11cert.o OBJS/pk11cxt.o OBJS/pk11err.o OBJS/pk11hpke.o OBJS/pk11kea.o OBJS/pk11list.o OBJS/pk11load.o OBJS/pk11mech.o OBJS/pk11merge.o OBJS/pk11nobj.o OBJS/pk11obj.o OBJS/pk11pars.o OBJS/pk11pbe.o OBJS/pk11pk12.o OBJS/pk11pqg.o OBJS/pk11sdr.o OBJS/pk11skey.o OBJS/pk11slot.o OBJS/pk11util.o
echo OBJS/libpk11wrap.a
OBJS/libpk11wrap.a
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpk11wrap.a /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/pk11wrap'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/pki'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/asymmkey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  asymmkey.c
cc -o OBJS/certificate.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  certificate.c
cc -o OBJS/cryptocontext.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  cryptocontext.c
cc -o OBJS/symmkey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  symmkey.c
cc -o OBJS/trustdomain.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  trustdomain.c
cc -o OBJS/tdcache.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  tdcache.c
cc -o OBJS/certdecode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  certdecode.c
cc -o OBJS/pkistore.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  pkistore.c
cc -o OBJS/pkibase.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  pkibase.c
cc -o OBJS/pki3hack.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  pki3hack.c
rm -f OBJS/libnsspki.a
ar cr OBJS/libnsspki.a OBJS/asymmkey.o OBJS/certificate.o OBJS/cryptocontext.o OBJS/symmkey.o OBJS/trustdomain.o OBJS/tdcache.o OBJS/certdecode.o OBJS/pkistore.o OBJS/pkibase.o OBJS/pki3hack.o
echo OBJS/libnsspki.a
OBJS/libnsspki.a
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnsspki.a /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/pki'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/util'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/quickder.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  quickder.c
cc -o OBJS/secdig.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secdig.c
cc -o OBJS/derdec.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  derdec.c
cc -o OBJS/derenc.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  derenc.c
cc -o OBJS/dersubr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  dersubr.c
cc -o OBJS/dertime.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  dertime.c
cc -o OBJS/errstrs.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  errstrs.c
cc -o OBJS/nssb64d.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  nssb64d.c
cc -o OBJS/nssb64e.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  nssb64e.c
cc -o OBJS/nssrwlk.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  nssrwlk.c
cc -o OBJS/nssilock.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  nssilock.c
cc -o OBJS/oidstring.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  oidstring.c
cc -o OBJS/pkcs1sig.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkcs1sig.c
cc -o OBJS/portreg.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  portreg.c
cc -o OBJS/secalgid.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secalgid.c
cc -o OBJS/secasn1d.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secasn1d.c
cc -o OBJS/secasn1e.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secasn1e.c
cc -o OBJS/secasn1u.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secasn1u.c
cc -o OBJS/secitem.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secitem.c
cc -o OBJS/secload.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secload.c
cc -o OBJS/secoid.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secoid.c
cc -o OBJS/sectime.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sectime.c
cc -o OBJS/secport.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secport.c
cc -o OBJS/templates.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  templates.c
cc -o OBJS/utf8.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  utf8.c
cc -o OBJS/utilmod.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  utilmod.c
cc -o OBJS/utilpars.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  utilpars.c
cc -o OBJS/pkcs11uri.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  pkcs11uri.c
rm -f OBJS/libnssutil.a
ar cr OBJS/libnssutil.a OBJS/quickder.o OBJS/secdig.o OBJS/derdec.o OBJS/derenc.o OBJS/dersubr.o OBJS/dertime.o OBJS/errstrs.o OBJS/nssb64d.o OBJS/nssb64e.o OBJS/nssrwlk.o OBJS/nssilock.o OBJS/oidstring.o OBJS/pkcs1sig.o OBJS/portreg.o OBJS/secalgid.o OBJS/secasn1d.o OBJS/secasn1e.o OBJS/secasn1u.o OBJS/secitem.o OBJS/secload.o OBJS/secoid.o OBJS/sectime.o OBJS/secport.o OBJS/templates.o OBJS/utf8.o OBJS/utilmod.o OBJS/utilpars.o OBJS/pkcs11uri.o
echo OBJS/libnssutil.a
OBJS/libnssutil.a
grep -v ';-' nssutil.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/nssutil.def
rm -f OBJS/libnssutil3.so
cc -shared -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs -Wl,-soname -Wl,libnssutil3.so  -Wl,--version-script,OBJS/nssutil.def -o OBJS/libnssutil3.so OBJS/quickder.o OBJS/secdig.o OBJS/derdec.o OBJS/derenc.o OBJS/dersubr.o OBJS/dertime.o OBJS/errstrs.o OBJS/nssb64d.o OBJS/nssb64e.o OBJS/nssrwlk.o OBJS/nssilock.o OBJS/oidstring.o OBJS/pkcs1sig.o OBJS/portreg.o OBJS/secalgid.o OBJS/secasn1d.o OBJS/secasn1e.o OBJS/secasn1u.o OBJS/secitem.o OBJS/secload.o OBJS/secoid.o OBJS/sectime.o OBJS/secport.o OBJS/templates.o OBJS/utf8.o OBJS/utilmod.o OBJS/utilpars.o OBJS/pkcs11uri.o    -L/<<PKGBUILDDIR>>/dist/lib -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
chmod +x OBJS/libnssutil3.so
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnssutil.a /<<PKGBUILDDIR>>/dist/lib
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libnssutil3.so /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/util'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/nss'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/nssinit.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  nssinit.c
cc -o OBJS/nssoptions.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  nssoptions.c
cc -o OBJS/nssver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  nssver.c
cc -o OBJS/utilwrap.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  utilwrap.c
rm -f OBJS/libnss.a
ar cr OBJS/libnss.a OBJS/nssinit.o OBJS/nssoptions.o OBJS/nssver.o OBJS/utilwrap.o
echo OBJS/libnss.a
OBJS/libnss.a
grep -v ';-' nss.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/nss.def
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -f OBJS/libnss3.so
cc -shared -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs -Wl,-soname -Wl,libnss3.so  -Wl,--version-script,OBJS/nss.def -o OBJS/libnss3.so OBJS/nssinit.o OBJS/nssoptions.o OBJS/nssver.o OBJS/utilwrap.o ../certhigh/OBJS/certhtml.o ../certhigh/OBJS/certreq.o ../certhigh/OBJS/crlv2.o ../certhigh/OBJS/ocsp.o ../certhigh/OBJS/ocspsig.o ../certhigh/OBJS/certhigh.o ../certhigh/OBJS/certvfy.o ../certhigh/OBJS/certvfypkix.o ../certhigh/OBJS/xcrldist.o ../cryptohi/OBJS/sechash.o ../cryptohi/OBJS/seckey.o ../cryptohi/OBJS/secsign.o ../cryptohi/OBJS/secvfy.o ../cryptohi/OBJS/dsautil.o ../pk11wrap/OBJS/dev3hack.o ../pk11wrap/OBJS/pk11akey.o ../pk11wrap/OBJS/pk11auth.o ../pk11wrap/OBJS/pk11cert.o ../pk11wrap/OBJS/pk11cxt.o ../pk11wrap/OBJS/pk11err.o ../pk11wrap/OBJS/pk11hpke.o ../pk11wrap/OBJS/pk11kea.o ../pk11wrap/OBJS/pk11list.o ../pk11wrap/OBJS/pk11load.o ../pk11wrap/OBJS/pk11mech.o ../pk11wrap/OBJS/pk11merge.o ../pk11wrap/OBJS/pk11nobj.o ../pk11wrap/OBJS/pk11obj.o ../pk11wrap/OBJS/pk11pars.o ../pk11wrap/OBJS/pk11pbe.o ../pk11wrap/OBJS/pk11pk12.o ../pk11wrap/OBJS/pk11pqg.o ../pk11wrap/OBJS/pk11sdr.o ../pk11wrap/OBJS/pk11skey.o ../pk11wrap/OBJS/pk11slot.o ../pk11wrap/OBJS/pk11util.o ../certdb/OBJS/alg1485.o ../certdb/OBJS/certdb.o ../certdb/OBJS/certv3.o ../certdb/OBJS/certxutl.o ../certdb/OBJS/crl.o ../certdb/OBJS/genname.o ../certdb/OBJS/stanpcertdb.o ../certdb/OBJS/polcyxtn.o ../certdb/OBJS/secname.o ../certdb/OBJS/xauthkid.o ../certdb/OBJS/xbsconst.o ../certdb/OBJS/xconst.o ../pki/OBJS/asymmkey.o ../pki/OBJS/certificate.o ../pki/OBJS/cryptocontext.o ../pki/OBJS/symmkey.o ../pki/OBJS/trustdomain.o ../pki/OBJS/tdcache.o ../pki/OBJS/certdecode.o ../pki/OBJS/pkistore.o ../pki/OBJS/pkibase.o ../pki/OBJS/pki3hack.o ../dev/OBJS/devslot.o ../dev/OBJS/devtoken.o ../dev/OBJS/devutil.o ../dev/OBJS/ckhelper.o ../base/OBJS/arena.o ../base/OBJS/error.o ../base/OBJS/errorval.o ../base/OBJS/hashops.o ../base/OBJS/libc.o ../base/OBJS/tracker.o ../base/OBJS/item.o ../base/OBJS/utf8.o ../base/OBJS/list.o ../base/OBJS/hash.o ../libpkix/pkix/certsel/OBJS/pkix_certselector.o ../libpkix/pkix/certsel/OBJS/pkix_comcertselparams.o ../libpkix/pkix/checker/OBJS/pkix_basicconstraintschecker.o ../libpkix/pkix/checker/OBJS/pkix_certchainchecker.o ../libpkix/pkix/checker/OBJS/pkix_crlchecker.o ../libpkix/pkix/checker/OBJS/pkix_ekuchecker.o ../libpkix/pkix/checker/OBJS/pkix_expirationchecker.o ../libpkix/pkix/checker/OBJS/pkix_namechainingchecker.o ../libpkix/pkix/checker/OBJS/pkix_nameconstraintschecker.o ../libpkix/pkix/checker/OBJS/pkix_ocspchecker.o ../libpkix/pkix/checker/OBJS/pkix_revocationmethod.o ../libpkix/pkix/checker/OBJS/pkix_revocationchecker.o ../libpkix/pkix/checker/OBJS/pkix_policychecker.o ../libpkix/pkix/checker/OBJS/pkix_signaturechecker.o ../libpkix/pkix/checker/OBJS/pkix_targetcertchecker.o ../libpkix/pkix/params/OBJS/pkix_trustanchor.o ../libpkix/pkix/params/OBJS/pkix_procparams.o ../libpkix/pkix/params/OBJS/pkix_valparams.o ../libpkix/pkix/params/OBJS/pkix_resourcelimits.o ../libpkix/pkix/results/OBJS/pkix_buildresult.o ../libpkix/pkix/results/OBJS/pkix_policynode.o ../libpkix/pkix/results/OBJS/pkix_valresult.o ../libpkix/pkix/results/OBJS/pkix_verifynode.o ../libpkix/pkix/top/OBJS/pkix_validate.o ../libpkix/pkix/top/OBJS/pkix_lifecycle.o ../libpkix/pkix/top/OBJS/pkix_build.o ../libpkix/pkix/util/OBJS/pkix_tools.o ../libpkix/pkix/util/OBJS/pkix_error.o ../libpkix/pkix/util/OBJS/pkix_logger.o ../libpkix/pkix/util/OBJS/pkix_list.o ../libpkix/pkix/util/OBJS/pkix_errpaths.o ../libpkix/pkix/crlsel/OBJS/pkix_crlselector.o ../libpkix/pkix/crlsel/OBJS/pkix_comcrlselparams.o ../libpkix/pkix/store/OBJS/pkix_store.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_basicconstraints.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_cert.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_certpolicyinfo.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_certpolicymap.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_certpolicyqualifier.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_crl.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_crldp.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_crlentry.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_date.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_generalname.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_infoaccess.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_nameconstraints.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_ocsprequest.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_ocspresponse.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_publickey.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_x500name.o ../libpkix/pkix_pl_nss/pki/OBJS/pkix_pl_ocspcertid.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_bigint.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_bytearray.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_common.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_error.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_hashtable.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_lifecycle.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_mem.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_monitorlock.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_mutex.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_object.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_oid.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_primhash.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_rwlock.o ../libpkix/pkix_pl_nss/system/OBJS/pkix_pl_string.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_aiamgr.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_colcertstore.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_httpcertstore.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_httpdefaultclient.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_ldaptemplates.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_ldapcertstore.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_ldapresponse.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_ldaprequest.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_ldapdefaultclient.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_nsscontext.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_pk11certstore.o ../libpkix/pkix_pl_nss/module/OBJS/pkix_pl_socket.o   -L/<<PKGBUILDDIR>>/dist/lib -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
chmod +x OBJS/libnss3.so
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnss.a /<<PKGBUILDDIR>>/dist/lib
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libnss3.so /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/nss'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/crypto.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  crypto.c
cc -o OBJS/find.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  find.c
cc -o OBJS/hash.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  hash.c
cc -o OBJS/instance.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  instance.c
cc -o OBJS/mutex.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  mutex.c
cc -o OBJS/object.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  object.c
cc -o OBJS/session.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  session.c
cc -o OBJS/sessobj.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  sessobj.c
cc -o OBJS/slot.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  slot.c
cc -o OBJS/token.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  token.c
cc -o OBJS/wrap.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  wrap.c
cc -o OBJS/mechanism.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr  mechanism.c
rm -f OBJS/libnssckfw.a
ar cr OBJS/libnssckfw.a OBJS/crypto.o OBJS/find.o OBJS/hash.o OBJS/instance.o OBJS/mutex.o OBJS/object.o OBJS/session.o OBJS/sessobj.o OBJS/slot.o OBJS/token.o OBJS/wrap.o OBJS/mechanism.o
echo OBJS/libnssckfw.a
OBJS/libnssckfw.a
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnssckfw.a /<<PKGBUILDDIR>>/dist/lib
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw'
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/anchor.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  anchor.c
cc -o OBJS/constants.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  constants.c
cc -o OBJS/bfind.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  bfind.c
cc -o OBJS/binst.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  binst.c
cc -o OBJS/bobject.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  bobject.c
cc -o OBJS/bsession.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  bsession.c
cc -o OBJS/bslot.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  bslot.c
cc -o OBJS/btoken.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  btoken.c
perl certdata.perl certdata.txt OBJS/certdata.c
cc -o OBJS/certdata.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  OBJS/certdata.c
cc -o OBJS/ckbiver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  ckbiver.c
grep -v ';-' nssckbi.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/nssckbi.def
rm -f OBJS/libnssckbi.so
cc -shared -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs -Wl,-soname -Wl,libnssckbi.so  -Wl,--version-script,OBJS/nssckbi.def -o OBJS/libnssckbi.so OBJS/anchor.o OBJS/constants.o OBJS/bfind.o OBJS/binst.o OBJS/bobject.o OBJS/bsession.o OBJS/bslot.o OBJS/btoken.o OBJS/certdata.o OBJS/ckbiver.o   /<<PKGBUILDDIR>>/dist/lib/libnssckfw.a /<<PKGBUILDDIR>>/dist/lib/libnssb.a  -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
chmod +x OBJS/libnssckbi.so
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libnssckbi.so /<<PKGBUILDDIR>>/dist/lib
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
make[7]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins/testlib'
../../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/anchor.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  -I../../../../lib/ckfw/builtins ../anchor.c
cc -o OBJS/bfind.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  -I../../../../lib/ckfw/builtins ../bfind.c
cc -o OBJS/binst.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  -I../../../../lib/ckfw/builtins ../binst.c
cc -o OBJS/bobject.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  -I../../../../lib/ckfw/builtins ../bobject.c
cc -o OBJS/bsession.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  -I../../../../lib/ckfw/builtins ../bsession.c
cc -o OBJS/bslot.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  -I../../../../lib/ckfw/builtins ../bslot.c
cc -o OBJS/btoken.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  -I../../../../lib/ckfw/builtins ../btoken.c
cc -o OBJS/ckbiver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  -I../../../../lib/ckfw/builtins ../ckbiver.c
cc -o OBJS/constants.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  -I../../../../lib/ckfw/builtins ../constants.c
perl ../certdata.perl certdata-testlib.txt OBJS/certdata-testlib.c
cc -o OBJS/certdata-testlib.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -I/<<PKGBUILDDIR>>/dist/public/nspr -I.  -I../../../../lib/ckfw/builtins OBJS/certdata-testlib.c
rm -f OBJS/libnssckbi-testlib.so
cc -shared -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs -Wl,-soname -Wl,libnssckbi-testlib.so  -o OBJS/libnssckbi-testlib.so OBJS/anchor.o OBJS/bfind.o OBJS/binst.o OBJS/bobject.o OBJS/bsession.o OBJS/bslot.o OBJS/btoken.o OBJS/ckbiver.o OBJS/constants.o OBJS/certdata-testlib.o   /<<PKGBUILDDIR>>/dist/lib/libnssckfw.a /<<PKGBUILDDIR>>/dist/lib/libnssb.a  -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
chmod +x OBJS/libnssckbi-testlib.so
../../../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libnssckbi-testlib.so /<<PKGBUILDDIR>>/dist/lib
make[7]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins/testlib'
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libnssckbi.so /<<PKGBUILDDIR>>/dist/lib
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw/builtins'
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libnssckfw.a /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ckfw'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/crmf'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/crmfenc.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  crmfenc.c
cc -o OBJS/crmftmpl.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  crmftmpl.c
cc -o OBJS/crmfreq.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  crmfreq.c
cc -o OBJS/crmfpop.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  crmfpop.c
cc -o OBJS/crmfdec.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  crmfdec.c
cc -o OBJS/crmfget.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  crmfget.c
cc -o OBJS/crmfcont.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  crmfcont.c
cc -o OBJS/cmmfasn1.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmmfasn1.c
cc -o OBJS/cmmfresp.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmmfresp.c
cc -o OBJS/cmmfrec.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmmfrec.c
cc -o OBJS/cmmfchal.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmmfchal.c
cc -o OBJS/servget.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  servget.c
cc -o OBJS/encutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  encutil.c
cc -o OBJS/respcli.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  respcli.c
cc -o OBJS/respcmn.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  respcmn.c
cc -o OBJS/challcli.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  challcli.c
cc -o OBJS/asn1cmn.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  asn1cmn.c
rm -f OBJS/libcrmf.a
ar cr OBJS/libcrmf.a OBJS/crmfenc.o OBJS/crmftmpl.o OBJS/crmfreq.o OBJS/crmfpop.o OBJS/crmfdec.o OBJS/crmfget.o OBJS/crmfcont.o OBJS/cmmfasn1.o OBJS/cmmfresp.o OBJS/cmmfrec.o OBJS/cmmfchal.o OBJS/servget.o OBJS/encutil.o OBJS/respcli.o OBJS/respcmn.o OBJS/challcli.o OBJS/asn1cmn.o
echo OBJS/libcrmf.a
OBJS/libcrmf.a
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libcrmf.a /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/crmf'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/jar'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/jarver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  jarver.c
cc -o OBJS/jarsign.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  jarsign.c
cc -o OBJS/jar.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  jar.c
cc -o OBJS/jar-ds.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  jar-ds.c
cc -o OBJS/jarfile.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  jarfile.c
cc -o OBJS/jarint.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  jarint.c
rm -f OBJS/libjar.a
ar cr OBJS/libjar.a OBJS/jarver.o OBJS/jarsign.o OBJS/jar.o OBJS/jar-ds.o OBJS/jarfile.o OBJS/jarint.o
echo OBJS/libjar.a
OBJS/libjar.a
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libjar.a /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/jar'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/pkcs12'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/p12local.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p12local.c
cc -o OBJS/p12creat.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p12creat.c
cc -o OBJS/p12dec.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p12dec.c
cc -o OBJS/p12plcy.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p12plcy.c
cc -o OBJS/p12tmpl.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p12tmpl.c
cc -o OBJS/p12e.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p12e.c
cc -o OBJS/p12d.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p12d.c
rm -f OBJS/libpkcs12.a
ar cr OBJS/libpkcs12.a OBJS/p12local.o OBJS/p12creat.o OBJS/p12dec.o OBJS/p12plcy.o OBJS/p12tmpl.o OBJS/p12e.o OBJS/p12d.o
echo OBJS/libpkcs12.a
OBJS/libpkcs12.a
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkcs12.a /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/pkcs12'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/pkcs7'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/certread.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  certread.c
cc -o OBJS/p7common.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p7common.c
cc -o OBJS/p7create.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p7create.c
cc -o OBJS/p7decode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p7decode.c
cc -o OBJS/p7encode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p7encode.c
cc -o OBJS/p7local.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  p7local.c
cc -o OBJS/secmime.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  secmime.c
rm -f OBJS/libpkcs7.a
ar cr OBJS/libpkcs7.a OBJS/certread.o OBJS/p7common.o OBJS/p7create.o OBJS/p7decode.o OBJS/p7encode.o OBJS/p7local.o OBJS/secmime.o
echo OBJS/libpkcs7.a
OBJS/libpkcs7.a
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libpkcs7.a /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/pkcs7'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/smime'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/cmsarray.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsarray.c
cc -o OBJS/cmsasn1.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsasn1.c
cc -o OBJS/cmsattr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsattr.c
cc -o OBJS/cmscinfo.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmscinfo.c
cc -o OBJS/cmscipher.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmscipher.c
cc -o OBJS/cmsdecode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsdecode.c
cc -o OBJS/cmsdigdata.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsdigdata.c
cc -o OBJS/cmsdigest.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsdigest.c
cc -o OBJS/cmsencdata.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsencdata.c
cc -o OBJS/cmsencode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsencode.c
cc -o OBJS/cmsenvdata.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsenvdata.c
cc -o OBJS/cmsmessage.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsmessage.c
cc -o OBJS/cmspubkey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmspubkey.c
cc -o OBJS/cmsrecinfo.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsrecinfo.c
cc -o OBJS/cmsreclist.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsreclist.c
cc -o OBJS/cmssigdata.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmssigdata.c
cc -o OBJS/cmssiginfo.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmssiginfo.c
cc -o OBJS/cmsudf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsudf.c
cc -o OBJS/cmsutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmsutil.c
cc -o OBJS/smimemessage.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  smimemessage.c
cc -o OBJS/smimeutil.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  smimeutil.c
cc -o OBJS/smimever.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  smimever.c
rm -f OBJS/libsmime.a
ar cr OBJS/libsmime.a OBJS/cmsarray.o OBJS/cmsasn1.o OBJS/cmsattr.o OBJS/cmscinfo.o OBJS/cmscipher.o OBJS/cmsdecode.o OBJS/cmsdigdata.o OBJS/cmsdigest.o OBJS/cmsencdata.o OBJS/cmsencode.o OBJS/cmsenvdata.o OBJS/cmsmessage.o OBJS/cmspubkey.o OBJS/cmsrecinfo.o OBJS/cmsreclist.o OBJS/cmssigdata.o OBJS/cmssiginfo.o OBJS/cmsudf.o OBJS/cmsutil.o OBJS/smimemessage.o OBJS/smimeutil.o OBJS/smimever.o
echo OBJS/libsmime.a
OBJS/libsmime.a
grep -v ';-' smime.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/smime.def
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
rm -f OBJS/libsmime3.so
cc -shared -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs -Wl,-soname -Wl,libsmime3.so  -Wl,--version-script,OBJS/smime.def -o OBJS/libsmime3.so OBJS/cmsarray.o OBJS/cmsasn1.o OBJS/cmsattr.o OBJS/cmscinfo.o OBJS/cmscipher.o OBJS/cmsdecode.o OBJS/cmsdigdata.o OBJS/cmsdigest.o OBJS/cmsencdata.o OBJS/cmsencode.o OBJS/cmsenvdata.o OBJS/cmsmessage.o OBJS/cmspubkey.o OBJS/cmsrecinfo.o OBJS/cmsreclist.o OBJS/cmssigdata.o OBJS/cmssiginfo.o OBJS/cmsudf.o OBJS/cmsutil.o OBJS/smimemessage.o OBJS/smimeutil.o OBJS/smimever.o ../pkcs12/OBJS/p12local.o ../pkcs12/OBJS/p12creat.o ../pkcs12/OBJS/p12dec.o ../pkcs12/OBJS/p12plcy.o ../pkcs12/OBJS/p12tmpl.o ../pkcs12/OBJS/p12e.o ../pkcs12/OBJS/p12d.o ../pkcs7/OBJS/certread.o ../pkcs7/OBJS/p7common.o ../pkcs7/OBJS/p7create.o ../pkcs7/OBJS/p7decode.o ../pkcs7/OBJS/p7encode.o ../pkcs7/OBJS/p7local.o ../pkcs7/OBJS/secmime.o   -L/<<PKGBUILDDIR>>/dist/lib -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
chmod +x OBJS/libsmime3.so
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libsmime.a /<<PKGBUILDDIR>>/dist/lib
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libsmime3.so /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/smime'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/ssl'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/authcert.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  authcert.c
cc -o OBJS/cmpcert.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  cmpcert.c
cc -o OBJS/dtls13con.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  dtls13con.c
cc -o OBJS/dtlscon.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  dtlscon.c
cc -o OBJS/prelib.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  prelib.c
cc -o OBJS/selfencrypt.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  selfencrypt.c
cc -o OBJS/ssl3con.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ssl3con.c
cc -o OBJS/ssl3ecc.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ssl3ecc.c
cc -o OBJS/ssl3ext.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ssl3ext.c
cc -o OBJS/ssl3exthandle.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ssl3exthandle.c
cc -o OBJS/ssl3gthr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ssl3gthr.c
cc -o OBJS/sslauth.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslauth.c
cc -o OBJS/sslbloom.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslbloom.c
cc -o OBJS/sslcert.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslcert.c
cc -o OBJS/sslcon.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslcon.c
cc -o OBJS/ssldef.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ssldef.c
cc -o OBJS/sslencode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslencode.c
cc -o OBJS/sslenum.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslenum.c
cc -o OBJS/sslerr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslerr.c
cc -o OBJS/sslerrstrs.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslerrstrs.c
cc -o OBJS/sslgrp.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslgrp.c
cc -o OBJS/sslinfo.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslinfo.c
cc -o OBJS/sslinit.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslinit.c
cc -o OBJS/sslmutex.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslmutex.c
cc -o OBJS/sslnonce.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslnonce.c
cc -o OBJS/sslprimitive.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslprimitive.c
cc -o OBJS/sslreveal.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslreveal.c
cc -o OBJS/sslsecur.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslsecur.c
cc -o OBJS/sslsnce.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslsnce.c
cc -o OBJS/sslsock.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslsock.c
cc -o OBJS/sslspec.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslspec.c
cc -o OBJS/ssltrace.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  ssltrace.c
cc -o OBJS/sslver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  sslver.c
cc -o OBJS/tls13con.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  tls13con.c
cc -o OBJS/tls13ech.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  tls13ech.c
cc -o OBJS/tls13echv.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  tls13echv.c
cc -o OBJS/tls13exthandle.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  tls13exthandle.c
cc -o OBJS/tls13hashstate.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  tls13hashstate.c
cc -o OBJS/tls13hkdf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  tls13hkdf.c
cc -o OBJS/tls13psk.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  tls13psk.c
cc -o OBJS/tls13replay.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  tls13replay.c
cc -o OBJS/tls13subcerts.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  tls13subcerts.c
cc -o OBJS/unix_err.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss  unix_err.c
rm -f OBJS/libssl.a
ar cr OBJS/libssl.a OBJS/authcert.o OBJS/cmpcert.o OBJS/dtls13con.o OBJS/dtlscon.o OBJS/prelib.o OBJS/selfencrypt.o OBJS/ssl3con.o OBJS/ssl3ecc.o OBJS/ssl3ext.o OBJS/ssl3exthandle.o OBJS/ssl3gthr.o OBJS/sslauth.o OBJS/sslbloom.o OBJS/sslcert.o OBJS/sslcon.o OBJS/ssldef.o OBJS/sslencode.o OBJS/sslenum.o OBJS/sslerr.o OBJS/sslerrstrs.o OBJS/sslgrp.o OBJS/sslinfo.o OBJS/sslinit.o OBJS/sslmutex.o OBJS/sslnonce.o OBJS/sslprimitive.o OBJS/sslreveal.o OBJS/sslsecur.o OBJS/sslsnce.o OBJS/sslsock.o OBJS/sslspec.o OBJS/ssltrace.o OBJS/sslver.o OBJS/tls13con.o OBJS/tls13ech.o OBJS/tls13echv.o OBJS/tls13exthandle.o OBJS/tls13hashstate.o OBJS/tls13hkdf.o OBJS/tls13psk.o OBJS/tls13replay.o OBJS/tls13subcerts.o OBJS/unix_err.o
echo OBJS/libssl.a
OBJS/libssl.a
grep -v ';-' ssl.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/ssl.def
rm -f OBJS/libssl3.so
cc -shared -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs -Wl,-soname -Wl,libssl3.so  -Wl,--version-script,OBJS/ssl.def -o OBJS/libssl3.so OBJS/authcert.o OBJS/cmpcert.o OBJS/dtls13con.o OBJS/dtlscon.o OBJS/prelib.o OBJS/selfencrypt.o OBJS/ssl3con.o OBJS/ssl3ecc.o OBJS/ssl3ext.o OBJS/ssl3exthandle.o OBJS/ssl3gthr.o OBJS/sslauth.o OBJS/sslbloom.o OBJS/sslcert.o OBJS/sslcon.o OBJS/ssldef.o OBJS/sslencode.o OBJS/sslenum.o OBJS/sslerr.o OBJS/sslerrstrs.o OBJS/sslgrp.o OBJS/sslinfo.o OBJS/sslinit.o OBJS/sslmutex.o OBJS/sslnonce.o OBJS/sslprimitive.o OBJS/sslreveal.o OBJS/sslsecur.o OBJS/sslsnce.o OBJS/sslsock.o OBJS/sslspec.o OBJS/ssltrace.o OBJS/sslver.o OBJS/tls13con.o OBJS/tls13ech.o OBJS/tls13echv.o OBJS/tls13exthandle.o OBJS/tls13hashstate.o OBJS/tls13hkdf.o OBJS/tls13psk.o OBJS/tls13replay.o OBJS/tls13subcerts.o OBJS/unix_err.o    -L/<<PKGBUILDDIR>>/dist/lib -lnss3 -L/<<PKGBUILDDIR>>/dist/lib -lnssutil3 -L/usr/lib/arm-linux-gnueabihf -lplc4 -lplds4 -lnspr4  -lpthread  -ldl -lc
chmod +x OBJS/libssl3.so
../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libssl.a /<<PKGBUILDDIR>>/dist/lib
../../coreconf/nsinstall/OBJS/nsinstall -R -m 775 OBJS/libssl3.so /<<PKGBUILDDIR>>/dist/lib
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/ssl'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/dbm'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/dbm/include'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
make[6]: Nothing to be done for 'libs'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/dbm/include'
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/dbm/src'
../../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/db.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/dbm  db.c
cc -o OBJS/h_bigkey.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/dbm  h_bigkey.c
cc -o OBJS/h_func.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/dbm  h_func.c
cc -o OBJS/h_log2.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/dbm  h_log2.c
cc -o OBJS/h_page.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/dbm  h_page.c
cc -o OBJS/hash.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/dbm  hash.c
cc -o OBJS/hash_buf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/dbm  hash_buf.c
cc -o OBJS/mktemp.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/dbm  mktemp.c
cc -o OBJS/dirent.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/dbm -I/<<PKGBUILDDIR>>/dist/private/dbm  dirent.c
rm -f OBJS/libdbm.a
ar cr OBJS/libdbm.a OBJS/db.o OBJS/h_bigkey.o OBJS/h_func.o OBJS/h_log2.o OBJS/h_page.o OBJS/hash.o OBJS/hash_buf.o OBJS/mktemp.o OBJS/dirent.o
echo OBJS/libdbm.a
OBJS/libdbm.a
../../../coreconf/nsinstall/OBJS/nsinstall -R -m 664 OBJS/libdbm.a /<<PKGBUILDDIR>>/dist/lib
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/dbm/src'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/dbm'
make[5]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/freebl'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/loader.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  loader.c
rm -f OBJS/libfreebl.a
ar cr OBJS/libfreebl.a OBJS/loader.o
echo OBJS/libfreebl.a
OBJS/libfreebl.a
/usr/bin/make FREEBL_CHILD_BUILD=1 NEEDED_DUMMY=1 OBJDIR=OBJS/Linux_SINGLE_SHLIB libs
make[6]: Entering directory '/<<PKGBUILDDIR>>/nss/lib/freebl'
../../coreconf/config.mk:151: CPU_ARCH is not x86_64, disabling -mavx2
cc -o OBJS/Linux_SINGLE_SHLIB/freeblver.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  freeblver.c
cc -o OBJS/Linux_SINGLE_SHLIB/ldvector.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ldvector.c
cc -o OBJS/Linux_SINGLE_SHLIB/sysrand.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  sysrand.c
cc -o OBJS/Linux_SINGLE_SHLIB/sha_fast.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  sha_fast.c
cc -o OBJS/Linux_SINGLE_SHLIB/md2.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  md2.c
cc -o OBJS/Linux_SINGLE_SHLIB/md5.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  md5.c
cc -o OBJS/Linux_SINGLE_SHLIB/sha512.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  sha512.c
cc -o OBJS/Linux_SINGLE_SHLIB/sha3.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  sha3.c
cc -o OBJS/Linux_SINGLE_SHLIB/shake.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  shake.c
cc -o OBJS/Linux_SINGLE_SHLIB/cmac.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  cmac.c
cc -o OBJS/Linux_SINGLE_SHLIB/alghmac.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  alghmac.c
cc -o OBJS/Linux_SINGLE_SHLIB/rawhash.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  rawhash.c
cc -o OBJS/Linux_SINGLE_SHLIB/arcfour.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  arcfour.c
cc -o OBJS/Linux_SINGLE_SHLIB/arcfive.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  arcfive.c
cc -o OBJS/Linux_SINGLE_SHLIB/crypto_primitives.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  crypto_primitives.c
cc -o OBJS/Linux_SINGLE_SHLIB/blake2b.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  blake2b.c
cc -o OBJS/Linux_SINGLE_SHLIB/desblapi.o -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  -fno-strict-aliasing desblapi.c
cc -o OBJS/Linux_SINGLE_SHLIB/des.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  des.c
cc -o OBJS/Linux_SINGLE_SHLIB/drbg.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  drbg.c
cc -o OBJS/Linux_SINGLE_SHLIB/chacha20poly1305.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  chacha20poly1305.c
cc -o OBJS/Linux_SINGLE_SHLIB/cts.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  cts.c
cc -o OBJS/Linux_SINGLE_SHLIB/ctr.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ctr.c
cc -o OBJS/Linux_SINGLE_SHLIB/blinit.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  blinit.c
cc -o OBJS/Linux_SINGLE_SHLIB/fipsfreebl.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  fipsfreebl.c
cc -o OBJS/Linux_SINGLE_SHLIB/gcm.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  gcm.c
cc -o OBJS/Linux_SINGLE_SHLIB/hmacct.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  hmacct.c
cc -o OBJS/Linux_SINGLE_SHLIB/rijndael.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  rijndael.c
cc -o OBJS/Linux_SINGLE_SHLIB/aeskeywrap.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  aeskeywrap.c
cc -o OBJS/Linux_SINGLE_SHLIB/camellia.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  camellia.c
cc -o OBJS/Linux_SINGLE_SHLIB/dh.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  dh.c
cc -o OBJS/Linux_SINGLE_SHLIB/ec.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ec.c
cc -o OBJS/Linux_SINGLE_SHLIB/ecdecode.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecdecode.c
cc -o OBJS/Linux_SINGLE_SHLIB/pqg.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  pqg.c
cc -o OBJS/Linux_SINGLE_SHLIB/dsa.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  dsa.c
cc -o OBJS/Linux_SINGLE_SHLIB/rsa.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  rsa.c
cc -o OBJS/Linux_SINGLE_SHLIB/rsa_blind.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  rsa_blind.c
cc -o OBJS/Linux_SINGLE_SHLIB/rsapkcs.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  rsapkcs.c
cc -o OBJS/Linux_SINGLE_SHLIB/shvfy.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  shvfy.c
cc -o OBJS/Linux_SINGLE_SHLIB/tlsprfalg.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  tlsprfalg.c
cc -o OBJS/Linux_SINGLE_SHLIB/jpake.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  jpake.c
cc -o OBJS/Linux_SINGLE_SHLIB/secmpi.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  secmpi.c
cc -o OBJS/Linux_SINGLE_SHLIB/kyber.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  kyber.c
cc -o OBJS/Linux_SINGLE_SHLIB/kyber-pqcrystals-ref.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  kyber-pqcrystals-ref.c
cc -o OBJS/Linux_SINGLE_SHLIB/mpprime.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  mpi/mpprime.c
cc -o OBJS/Linux_SINGLE_SHLIB/mpmontg.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  mpi/mpmontg.c
cc -o OBJS/Linux_SINGLE_SHLIB/mplogic.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  mpi/mplogic.c
cc -o OBJS/Linux_SINGLE_SHLIB/mpi.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  mpi/mpi.c
cc -o OBJS/Linux_SINGLE_SHLIB/mp_gf2m.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  mpi/mp_gf2m.c
cc -o OBJS/Linux_SINGLE_SHLIB/mpcpucache.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  mpi/mpcpucache.c
cc -o OBJS/Linux_SINGLE_SHLIB/ecl.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecl/ecl.c
cc -o OBJS/Linux_SINGLE_SHLIB/ecl_mult.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecl/ecl_mult.c
cc -o OBJS/Linux_SINGLE_SHLIB/ecl_gf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecl/ecl_gf.c
cc -o OBJS/Linux_SINGLE_SHLIB/ecp_aff.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecl/ecp_aff.c
cc -o OBJS/Linux_SINGLE_SHLIB/ecp_jac.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecl/ecp_jac.c
cc -o OBJS/Linux_SINGLE_SHLIB/ecp_mont.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecl/ecp_mont.c
cc -o OBJS/Linux_SINGLE_SHLIB/ec_naf.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecl/ec_naf.c
cc -o OBJS/Linux_SINGLE_SHLIB/ecp_jm.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecl/ecp_jm.c
cc -o OBJS/Linux_SINGLE_SHLIB/ecp_256.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecl/ecp_256.c
cc -o OBJS/Linux_SINGLE_SHLIB/ecp_384.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecl/ecp_384.c
cc -o OBJS/Linux_SINGLE_SHLIB/ecp_521.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecl/ecp_521.c
cc -o OBJS/Linux_SINGLE_SHLIB/ecp_256_32.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecl/ecp_256_32.c
cc -o OBJS/Linux_SINGLE_SHLIB/ecp_25519.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecl/ecp_25519.c
cc -o OBJS/Linux_SINGLE_SHLIB/ecp_secp256r1.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecl/ecp_secp256r1.c
cc -o OBJS/Linux_SINGLE_SHLIB/ecp_secp384r1.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecl/ecp_secp384r1.c
cc -o OBJS/Linux_SINGLE_SHLIB/ecp_secp521r1.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecl/ecp_secp521r1.c
cc -o OBJS/Linux_SINGLE_SHLIB/ecp_secp384r1_wrap.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecl/ecp_secp384r1_wrap.c
cc -o OBJS/Linux_SINGLE_SHLIB/ecp_secp521r1_wrap.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecl/ecp_secp521r1_wrap.c
cc -o OBJS/Linux_SINGLE_SHLIB/curve25519_64.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  ecl/curve25519_64.c
cc -o OBJS/Linux_SINGLE_SHLIB/Hacl_Poly1305_32.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  verified/Hacl_Poly1305_32.c
cc -o OBJS/Linux_SINGLE_SHLIB/Hacl_Chacha20.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  verified/Hacl_Chacha20.c
cc -o OBJS/Linux_SINGLE_SHLIB/Hacl_Chacha20Poly1305_32.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  verified/Hacl_Chacha20Poly1305_32.c
cc -o OBJS/Linux_SINGLE_SHLIB/Hacl_Hash_SHA3.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  verified/Hacl_Hash_SHA3.c
cc -o OBJS/Linux_SINGLE_SHLIB/Hacl_P256.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  verified/Hacl_P256.c
cc -o OBJS/Linux_SINGLE_SHLIB/Hacl_P384.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  verified/Hacl_P384.c
cc -o OBJS/Linux_SINGLE_SHLIB/Hacl_P521.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  verified/Hacl_P521.c
cc -o OBJS/Linux_SINGLE_SHLIB/Hacl_Curve25519_51.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  verified/Hacl_Curve25519_51.c
cc -o OBJS/Linux_SINGLE_SHLIB/stubs.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  stubs.c
cc -o OBJS/Linux_SINGLE_SHLIB/nsslowhash.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  nsslowhash.c
cc -o OBJS/Linux_SINGLE_SHLIB/aes-armv8.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  -march=armv8-a+crypto aes-armv8.c
cc -o OBJS/Linux_SINGLE_SHLIB/gcm-aarch64.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  -march=armv8-a+crypto gcm-aarch64.c
cc -o OBJS/Linux_SINGLE_SHLIB/sha1-armv8.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  -march=armv8-a+crypto sha1-armv8.c
cc -o OBJS/Linux_SINGLE_SHLIB/sha256-armv8.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  -march=armv8-a+crypto sha256-armv8.c
cc -o OBJS/Linux_SINGLE_SHLIB/deprecated/seed.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  deprecated/seed.c
cc -o OBJS/Linux_SINGLE_SHLIB/deprecated/alg2268.o -c -std=c99 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC   -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -DNSS_NO_GCC48 -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DKYBER_K=3 -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_DISABLE_SSE3 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DUSE_HW_AES -DUSE_HW_SHA1 -DUSE_HW_SHA2 -DKRML_VERIFIED_UINT128 -DMP_API_COMPATIBLE -I/usr/include/nspr -I/<<PKGBUILDDIR>>/dist/include -I/<<PKGBUILDDIR>>/dist/public/nss -I/<<PKGBUILDDIR>>/dist/private/nss -Impi -Iecl -Iverified -Iverified/internal -Iverified/karamel/include -Iverified/karamel/krmllib/dist/minimal -Ideprecated  deprecated/alg2268.c
grep -v ';-' freebl_hash_vector.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > OBJS/Linux_SINGLE_SHLIB/freeblpriv.def
rm -f OBJS/Linux_SINGLE_SHLIB/libfreeblpriv3.so
cc -shared -Wl,-z,relro -Wl,-z,now  -Wl,-z,defs -Wl,-soname -Wl,libfreeblpriv3.so  -Wl,--version-script,OBJS/Linux_SINGLE_SHLIB/freeblpriv.def -Wl,-Bsymbolic -o OBJS/Linux_SINGLE_SHLIB/libfreeblpriv3.so OBJS/Linux_SINGLE_SHLIB/freeblver.o OBJS/Linux_SINGLE_SHLIB/ldvector.o OBJS/Linux_SINGLE_SHLIB/sysrand.o OBJS/Linux_SINGLE_SHLIB/sha_fast.o OBJS/Linux_SINGLE_SHLIB/md2.o OBJS/Linux_SINGLE_SHLIB/md5.o OBJS/Linux_SINGLE_SHLIB/sha512.o OBJS/Linux_SINGLE_SHLIB/sha3.o OBJS/Linux_SINGLE_SHLIB/shake.o OBJS/Linux_SINGLE_SHLIB/cmac.o OBJS/Linux_SINGLE_SHLIB/alghmac.o OBJS/Linux_SINGLE_SHLIB/rawhash.o OBJS/Linux_SINGLE_SHLIB/arcfour.o OBJS/Linux_SINGLE_SHLIB/arcfive.o OBJS/Linux_SINGLE_SHLIB/crypto_primitives.o OBJS/Linux_SINGLE_SHLIB/blake2b.o OBJS/Linux_SINGLE_SHLIB/desblapi.o OBJS/Linux_SINGLE_SHLIB/des.o OBJS/Linux_SINGLE_SHLIB/drbg.o OBJS/Linux_SINGLE_SHLIB/chacha20poly1305.o OBJS/Linux_SINGLE_SHLIB/cts.o OBJS/Linux_SINGLE_SHLIB/ctr.o OBJS/Linux_SINGLE_SHLIB/blinit.o OBJS/Linux_SINGLE_SHLIB/fipsfreebl.o OBJS/Linux_SINGLE_SHLIB/gcm.o OBJS/Linux_SINGLE_SHLIB/hmacct.o OBJS/Linux_SINGLE_SHLIB/rijndael.o OBJS/Linux_SINGLE_SHLIB/aeskeywrap.o OBJS/Linux_SINGLE_SHLIB/camellia.o OBJS/Linux_SINGLE_SHLIB/dh.o OBJS/Linux_SINGLE_SHLIB/ec.o OBJS/Linux_SINGLE_SHLIB/ecdecode.o OBJS/Linux_SINGLE_SHLIB/pqg.o OBJS/Linux_SINGLE_SHLIB/dsa.o OBJS/Linux_SINGLE_SHLIB/rsa.o OBJS/Linux_SINGLE_SHLIB/rsa_blind.o OBJS/Linux_SINGLE_SHLIB/rsapkcs.o OBJS/Linux_SINGLE_SHLIB/shvfy.o OBJS/Linux_SINGLE_SHLIB/tlsprfalg.o OBJS/Linux_SINGLE_SHLIB/jpake.o OBJS/Linux_SINGLE_SHLIB/secmpi.o OBJS/Linux_SINGLE_SHLIB/kyber.o OBJS/Linux_SINGLE_SHLIB/kyber-pqcrystals-ref.o OBJS/Linux_SINGLE_SHLIB/mpprime.o OBJS/Linux_SINGLE_SHLIB/mpmontg.o OBJS/Linux_SINGLE_SHLIB/mplogic.o OBJS/Linux_SINGLE_SHLIB/mpi.o OBJS/Linux_SINGLE_SHLIB/mp_gf2m.o OBJS/Linux_SINGLE_SHLIB/mpcpucache.o OBJS/Linux_SINGLE_SHLIB/ecl.o OBJS/Linux_SINGLE_SHLIB/ecl_mult.o OBJS/Linux_SINGLE_SHLIB/ecl_gf.o OBJS/Linux_SINGLE_SHLIB/ecp_aff.o OBJS/Linux_SINGLE_SHLIB/ecp_jac.o OBJS/Linux_SINGLE_SHLIB/ecp_mont.o OBJS/Linux_SINGLE_SHLIB/ec_naf.o OBJS/Linux_SINGLE_SHLIB/ecp_jm.o OBJS/Linux_SINGLE_SHLIB/ecp_256.o OBJS/Linux_SINGLE_SHLIB/ecp_384.o OBJS/Linux_SINGLE_SHLIB/ecp_521.o OBJS/Linux_SINGLE_SHLIB/ecp_256_32.o OBJS/Linux_SINGLE_SHLIB/ecp_25519.o OBJS/Linux_SINGLE_SHLIB/ecp_secp256r1.o OBJS/Linux_SINGLE_SHLIB/ecp_secp384r1.o OBJS/Linux_SINGLE_SHLIB/ecp_secp521r1.o OBJS/Linux_SINGLE_SHLIB/ecp_secp384r1_wrap.o OBJS/Linux_SINGLE_SHLIB/ecp_secp521r1_wrap.o OBJS/Linux_SINGLE_SHLIB/curve25519_64.o OBJS/Linux_SINGLE_SHLIB/Hacl_Poly1305_32.o OBJS/Linux_SINGLE_SHLIB/Hacl_Chacha20.o OBJS/Linux_SINGLE_SHLIB/Hacl_Chacha20Poly1305_32.o OBJS/Linux_SINGLE_SHLIB/Hacl_Hash_SHA3.o OBJS/Linux_SINGLE_SHLIB/Hacl_P256.o OBJS/Linux_SINGLE_SHLIB/Hacl_P384.o OBJS/Linux_SINGLE_SHLIB/Hacl_P521.o OBJS/Linux_SINGLE_SHLIB/Hacl_Curve25519_51.o OBJS/Linux_SINGLE_SHLIB/stubs.o OBJS/Linux_SINGLE_SHLIB/nsslowhash.o OBJS/Linux_SINGLE_SHLIB/aes-armv8.o OBJS/Linux_SINGLE_SHLIB/gcm-aarch64.o OBJS/Linux_SINGLE_SHLIB/sha1-armv8.o OBJS/Linux_SINGLE_SHLIB/sha256-armv8.o OBJS/Linux_SINGLE_SHLIB/deprecated/seed.o OBJS/Linux_SINGLE_SHLIB/deprecated/alg2268.o      -ldl -lc
/usr/bin/ld: OBJS/Linux_SINGLE_SHLIB/gcm.o: in function `gcmHash_InitContext':
./nss/lib/freebl/gcm.c:111:(.text.gcmHash_InitContext+0xa4): undefined reference to `gcm_HashInit_hw'
/usr/bin/ld: OBJS/Linux_SINGLE_SHLIB/gcm.o: in function `gcmHash_Final':
./nss/lib/freebl/gcm.c:466:(.text.gcmHash_Final+0x130): undefined reference to `gcm_HashWrite_hw'
/usr/bin/ld: OBJS/Linux_SINGLE_SHLIB/gcm.o: in function `gcm_zeroX':
./nss/lib/freebl/gcm.c:337:(.text.gcmHash_Reset+0x94): undefined reference to `gcm_HashZeroX_hw'
collect2: error: ld returned 1 exit status
make[6]: *** [../../coreconf/rules.mk:204: OBJS/Linux_SINGLE_SHLIB/libfreeblpriv3.so] Error 1
make[6]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/freebl'
make[5]: *** [Makefile:710: freebl_FREEBL_BUILD_SINGLE_SHLIB] Error 2
make[5]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib/freebl'
make[4]: *** [../coreconf/rules.mk:44: freebl] Error 2
make[4]: Leaving directory '/<<PKGBUILDDIR>>/nss/lib'
make[3]: *** [coreconf/rules.mk:44: lib] Error 2
make[3]: Leaving directory '/<<PKGBUILDDIR>>/nss'
make[2]: *** [manifest.mn:21: all] Error 2
make[2]: Leaving directory '/<<PKGBUILDDIR>>/nss'
make[1]: *** [debian/rules:112: override_dh_auto_build] Error 2
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
make: *** [debian/rules:197: binary-arch] Error 2
dpkg-buildpackage: error: debian/rules binary-arch subprocess returned exit status 2
--------------------------------------------------------------------------------
Build finished at 2024-02-26T05:13:06Z

Finished
--------


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use
E: Build failure (dpkg-buildpackage died)

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build Type: any
Build-Space: 267784
Build-Time: 147
Distribution: trixie-staging
Fail-Stage: build
Host Architecture: armhf
Install-Time: 15
Job: nss_2:3.98-1
Machine Architecture: arm64
Package: nss
Package-Time: 184
Source-Version: 2:3.98-1
Space: 267784
Status: attempted
Version: 2:3.98-1
--------------------------------------------------------------------------------
Finished at 2024-02-26T05:13:06Z
Build needed 00:03:04, 267784k disk space