Mock Version: 1.2.17 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target ppc64le --nodeps /builddir/build/SPECS/nss.spec'], chrootPath='/var/lib/mock/nss-3.44.0-7.el7_7-20191210204201-17608/root'shell=FalseprintOutput=Falseenv={'LANG': 'en_GB.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'PROMPT_COMMAND': 'printf "\x1b]0;\x07"', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'HOME': '/builddir', 'HOSTNAME': 'mock'}gid=135user='mockbuild'timeout=0logger=uid=1005) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target ppc64le --nodeps /builddir/build/SPECS/nss.spec'] with env {'LANG': 'en_GB.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'PROMPT_COMMAND': 'printf "\x1b]0;\x07"', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'HOME': '/builddir', 'HOSTNAME': 'mock'} and shell False Building target platforms: ppc64le Building for target ppc64le Wrote: /builddir/build/SRPMS/nss-3.44.0-7.el7_7.src.rpm Child return code was: 0 ENTER ['do'](['bash', '--login', '-c', u'/usr/bin/rpmbuild -bb --target ppc64le --nodeps /builddir/build/SPECS/nss.spec'], chrootPath='/var/lib/mock/nss-3.44.0-7.el7_7-20191210204201-17608/root'shell=Falseuid=1005env={'LANG': 'en_GB.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'PROMPT_COMMAND': 'printf "\x1b]0;\x07"', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'HOME': '/builddir', 'HOSTNAME': 'mock'}gid=135user='mockbuild'timeout=0private_network=Truelogger=printOutput=False) Executing command: ['bash', '--login', '-c', u'/usr/bin/rpmbuild -bb --target ppc64le --nodeps /builddir/build/SPECS/nss.spec'] with env {'LANG': 'en_GB.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'PROMPT_COMMAND': 'printf "\x1b]0;\x07"', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'HOME': '/builddir', 'HOSTNAME': 'mock'} and shell False Building target platforms: ppc64le Building for target ppc64le Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.rqNcmH + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf nss-3.44 + /usr/bin/gzip -dc /builddir/build/SOURCES/nss-3.44.tar.gz + /usr/bin/tar -xf - + STATUS=0 + '[' 0 -ne 0 ']' + cd nss-3.44 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/bin/cp /builddir/build/SOURCES/PayPalEE.cert -f ./nss/tests/libpkix/certs + /usr/bin/cp /builddir/build/SOURCES/TestCA.ca.cert -f ./nss/tests/libpkix/certs + /usr/bin/cp /builddir/build/SOURCES/TestUser50.cert -f ./nss/tests/libpkix/certs + /usr/bin/cp /builddir/build/SOURCES/TestUser51.cert -f ./nss/tests/libpkix/certs + /usr/bin/cp /builddir/build/SOURCES/PayPalRootCA.cert -f ./nss/tests/libpkix/certs + /usr/bin/cp /builddir/build/SOURCES/PayPalICA.cert -f ./nss/tests/libpkix/certs + /usr/bin/cp /builddir/build/SOURCES/TestOldCA.p12 -f ./nss/tests/tools Patch #2 (add-relro-linker-option.patch): + echo 'Patch #2 (add-relro-linker-option.patch):' + /usr/bin/cat /builddir/build/SOURCES/add-relro-linker-option.patch + /usr/bin/patch -p0 -b --suffix .relro --fuzz=0 patching file nss/coreconf/Linux.mk Hunk #1 succeeded at 181 (offset 7 lines). Patch #3 (renegotiate-transitional.patch): + echo 'Patch #3 (renegotiate-transitional.patch):' + /usr/bin/cat /builddir/build/SOURCES/renegotiate-transitional.patch + /usr/bin/patch -p0 -b --suffix .transitional --fuzz=0 patching file nss/lib/ssl/sslsock.c Hunk #1 succeeded at 70 (offset 3 lines). + echo 'Patch #16 (nss-539183.patch):' Patch #16 (nss-539183.patch): + /usr/bin/cat /builddir/build/SOURCES/nss-539183.patch + /usr/bin/patch -p0 -b --suffix .539183 --fuzz=0 patching file nss/cmd/httpserv/httpserv.c Hunk #1 succeeded at 975 (offset -1 lines). patching file nss/cmd/selfserv/selfserv.c Hunk #1 succeeded at 1692 (offset -39 lines). Patch #40 (nss-3.14.0.0-disble-ocsp-test.patch): + echo 'Patch #40 (nss-3.14.0.0-disble-ocsp-test.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-3.14.0.0-disble-ocsp-test.patch + /usr/bin/patch -p0 -b --suffix .noocsptest --fuzz=0 patching file nss/tests/chains/scenarios/scenarios Hunk #1 succeeded at 18 (offset -32 lines). Patch #47 (utilwrap-include-templates.patch): + echo 'Patch #47 (utilwrap-include-templates.patch):' + /usr/bin/cat /builddir/build/SOURCES/utilwrap-include-templates.patch + /usr/bin/patch -p0 -b --suffix .templates --fuzz=0 patching file nss/lib/nss/config.mk Patch #49 (nss-skip-bltest-and-fipstest.patch): + echo 'Patch #49 (nss-skip-bltest-and-fipstest.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-skip-bltest-and-fipstest.patch + /usr/bin/patch -p0 -b --suffix .skipthem --fuzz=0 patching file nss/cmd/Makefile Patch #50 (iquote.patch): + echo 'Patch #50 (iquote.patch):' + /usr/bin/cat /builddir/build/SOURCES/iquote.patch + /usr/bin/patch -p0 -b --suffix .iquote --fuzz=0 patching file ./nss/cmd/certutil/Makefile patching file ./nss/cmd/httpserv/Makefile patching file ./nss/cmd/lib/Makefile patching file ./nss/cmd/modutil/Makefile patching file ./nss/cmd/pk12util/Makefile patching file ./nss/cmd/selfserv/Makefile patching file ./nss/cmd/ssltap/Makefile patching file ./nss/cmd/strsclnt/Makefile patching file ./nss/cmd/tstclnt/Makefile patching file ./nss/cmd/vfyserv/Makefile patching file ./nss/coreconf/location.mk patching file ./nss/gtests/ssl_gtest/Makefile Hunk #1 succeeded at 46 (offset -7 lines). patching file ./nss/lib/certhigh/Makefile patching file ./nss/lib/cryptohi/Makefile patching file ./nss/lib/libpkix/pkix/checker/Makefile patching file ./nss/lib/nss/Makefile patching file ./nss/lib/pkcs12/Makefile patching file ./nss/lib/ssl/Makefile ~/build/BUILD/nss-3.44/nss ~/build/BUILD/nss-3.44 Patch #52 (Bug-1001841-disable-sslv2-libssl.patch): + pushd nss + echo 'Patch #52 (Bug-1001841-disable-sslv2-libssl.patch):' + /usr/bin/cat /builddir/build/SOURCES/Bug-1001841-disable-sslv2-libssl.patch + /usr/bin/patch -p1 -b --suffix .disableSSL2libssl --fuzz=0 patching file lib/ssl/config.mk patching file lib/ssl/sslsock.c Patch #53 (Bug-1001841-disable-sslv2-tests.patch): + echo 'Patch #53 (Bug-1001841-disable-sslv2-tests.patch):' + /usr/bin/cat /builddir/build/SOURCES/Bug-1001841-disable-sslv2-tests.patch + /usr/bin/patch -p1 -b --suffix .disableSSL2tests --fuzz=0 patching file tests/ssl/ssl.sh Hunk #4 succeeded at 293 (offset 2 lines). Hunk #5 succeeded at 301 (offset 2 lines). Patch #56 (p-ignore-setpolicy.patch): + echo 'Patch #56 (p-ignore-setpolicy.patch):' + /usr/bin/cat /builddir/build/SOURCES/p-ignore-setpolicy.patch + /usr/bin/patch -p1 -b --suffix .1026677_ignore_set_policy --fuzz=0 patching file lib/ssl/sslsock.c Hunk #1 succeeded at 1521 (offset 130 lines). Hunk #2 succeeded at 1532 (offset 130 lines). Patch #62 (nss-fix-deadlock-squash.patch): + echo 'Patch #62 (nss-fix-deadlock-squash.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-fix-deadlock-squash.patch + /usr/bin/patch -p1 -b --suffix .fix_deadlock --fuzz=0 patching file lib/pki/tdcache.c Patch #100 (fix-min-library-version-in-SSLVersionRange.patch): + echo 'Patch #100 (fix-min-library-version-in-SSLVersionRange.patch):' + /usr/bin/cat /builddir/build/SOURCES/fix-min-library-version-in-SSLVersionRange.patch + /usr/bin/patch -p0 -b --suffix .1171318 --fuzz=0 patching file ./lib/ssl/sslsock.c Hunk #1 succeeded at 94 (offset 2 lines). ~/build/BUILD/nss-3.44 Patch #108 (nss-sni-c-v-fix.patch): + popd + echo 'Patch #108 (nss-sni-c-v-fix.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-sni-c-v-fix.patch + /usr/bin/patch -p0 -b --suffix .sni_c_v_fix --fuzz=0 patching file nss/tests/ssl/sslauth.txt Hunk #1 succeeded at 68 (offset 4 lines). ~/build/BUILD/nss-3.44/nss ~/build/BUILD/nss-3.44 Patch #123 (nss-skip-util-gtest.patch): + pushd nss + echo 'Patch #123 (nss-skip-util-gtest.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-skip-util-gtest.patch + /usr/bin/patch -p1 -b --suffix .skip-util-gtests --fuzz=0 patching file gtests/manifest.mn patching file gtests/ssl_gtest/manifest.mn Patch #126 (nss-reorder-cipher-suites.patch): + echo 'Patch #126 (nss-reorder-cipher-suites.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-reorder-cipher-suites.patch + /usr/bin/patch -p1 -b --suffix .reorder-cipher-suites --fuzz=0 patching file lib/ssl/ssl3con.c patching file lib/ssl/sslenum.c Patch #127 (nss-disable-cipher-suites.patch): + echo 'Patch #127 (nss-disable-cipher-suites.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-disable-cipher-suites.patch + /usr/bin/patch -p1 -b --suffix .disable-cipher-suites --fuzz=0 patching file lib/ssl/ssl3con.c Patch #130 (nss-reorder-cipher-suites-gtests.patch): + echo 'Patch #130 (nss-reorder-cipher-suites-gtests.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-reorder-cipher-suites-gtests.patch + /usr/bin/patch -p1 -b --suffix .reorder-cipher-suites-gtests --fuzz=0 patching file gtests/ssl_gtest/ssl_auth_unittest.cc Hunk #1 succeeded at 774 (offset 46 lines). Hunk #2 succeeded at 1425 (offset 46 lines). Hunk #3 succeeded at 1451 (offset 46 lines). patching file gtests/ssl_gtest/ssl_recordsize_unittest.cc patching file gtests/ssl_gtest/ssl_staticrsa_unittest.cc patching file gtests/ssl_gtest/tls_agent.cc Patch #136 (nss-sql-default.patch): + echo 'Patch #136 (nss-sql-default.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-sql-default.patch + /usr/bin/patch -p1 -b --suffix .sql-default --fuzz=0 -R patching file tests/all.sh Hunk #1 succeeded at 114 (offset 3 lines). Hunk #2 succeeded at 175 (offset 3 lines). patching file tests/merge/merge.sh Patch #139 (nss-modutil-skip-changepw-fips.patch): + echo 'Patch #139 (nss-modutil-skip-changepw-fips.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-modutil-skip-changepw-fips.patch + /usr/bin/patch -p1 -b --suffix .modutil-skip-changepw-fips --fuzz=0 patching file cmd/modutil/pk11.c Hunk #1 succeeded at 813 (offset 49 lines). Patch #148 (nss-sysinit-userdb.patch): + echo 'Patch #148 (nss-sysinit-userdb.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-sysinit-userdb.patch + /usr/bin/patch -p1 -b --suffix .sysinit-userdb --fuzz=0 -R patching file lib/sysinit/nsssysinit.c Hunk #1 succeeded at 36 (offset -1 lines). Hunk #2 succeeded at 49 (offset -1 lines). Patch #141 (nss-sysinit-getenv.patch): + echo 'Patch #141 (nss-sysinit-getenv.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-sysinit-getenv.patch + /usr/bin/patch -p1 -b --suffix .sysinit-getenv --fuzz=0 patching file lib/sysinit/nsssysinit.c Patch #147 (nss-dsa-policy.patch): + echo 'Patch #147 (nss-dsa-policy.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-dsa-policy.patch + /usr/bin/patch -p1 -b --suffix .dsa-policy --fuzz=0 patching file lib/certhigh/certvfy.c Patch #149 (nss-skip-sysinit-gtests.patch): + echo 'Patch #149 (nss-skip-sysinit-gtests.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-skip-sysinit-gtests.patch + /usr/bin/patch -p1 -b --suffix .skip-sysinit-gtests --fuzz=0 patching file gtests/manifest.mn Patch #150 (nss-ssl2-compatible-client-hello.patch): + echo 'Patch #150 (nss-ssl2-compatible-client-hello.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-ssl2-compatible-client-hello.patch + /usr/bin/patch -p1 -b --suffix .ssl2hello --fuzz=0 patching file lib/ssl/sslsock.c Patch #151 (nss-skip-tls13-fips-tests.sh): + echo 'Patch #151 (nss-skip-tls13-fips-tests.sh):' + /usr/bin/cat /builddir/build/SOURCES/nss-skip-tls13-fips-tests.sh + /usr/bin/patch -p1 -b --suffix .skip-tls13-fips-mode --fuzz=0 patching file tests/ssl/ssl.sh Patch #152 (nss-version-range-set.patch): + echo 'Patch #152 (nss-version-range-set.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-version-range-set.patch + /usr/bin/patch -p1 -b --suffix .version-range-set --fuzz=0 patching file gtests/ssl_gtest/ssl_versionpolicy_unittest.cc patching file lib/ssl/sslsock.c Patch #153 (nss-fips-disable-tls13.patch): + echo 'Patch #153 (nss-fips-disable-tls13.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-fips-disable-tls13.patch + /usr/bin/patch -p1 -b --suffix .fips-disable-tls13 --fuzz=0 patching file lib/ssl/sslsock.c Hunk #1 succeeded at 2383 (offset 1 line). Patch #154 (nss-disable-pkcs1-sigalgs-tls13.patch): + echo 'Patch #154 (nss-disable-pkcs1-sigalgs-tls13.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-disable-pkcs1-sigalgs-tls13.patch + /usr/bin/patch -p1 -b --suffix .disable-pkcs1-sigalgs-tls13 --fuzz=0 patching file gtests/ssl_gtest/ssl_auth_unittest.cc Hunk #2 succeeded at 973 (offset 2 lines). Hunk #3 succeeded at 1435 (offset 2 lines). patching file gtests/ssl_gtest/ssl_ciphersuite_unittest.cc patching file gtests/ssl_gtest/ssl_extension_unittest.cc patching file lib/ssl/ssl3con.c Hunk #2 succeeded at 4097 (offset -5 lines). Hunk #3 succeeded at 4350 (offset -5 lines). Patch #155 (nss-post-handshake-auth-with-tickets.patch): + echo 'Patch #155 (nss-post-handshake-auth-with-tickets.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-post-handshake-auth-with-tickets.patch + /usr/bin/patch -p1 -b --suffix .post-handshake-auth-with-tickets --fuzz=0 patching file gtests/ssl_gtest/ssl_auth_unittest.cc patching file lib/ssl/tls13con.c patching file tests/ssl/sslauth.txt ~/build/BUILD/nss-3.44 Patch #156 (nss-fix-public-key-from-priv.patch): + popd + echo 'Patch #156 (nss-fix-public-key-from-priv.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-fix-public-key-from-priv.patch + /usr/bin/patch -p1 -b --suffix .pub-priv-mechs --fuzz=0 patching file nss/gtests/pk11_gtest/pk11_import_unittest.cc patching file nss/lib/cryptohi/seckey.c patching file nss/lib/pk11wrap/pk11priv.h patching file nss/lib/pk11wrap/pk11skey.c Patch #157 (nss-add-ipsec-usage-to-manpage.patch): + echo 'Patch #157 (nss-add-ipsec-usage-to-manpage.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-add-ipsec-usage-to-manpage.patch + /usr/bin/patch -p1 -b --suffix .ipsec-usage --fuzz=0 patching file nss/doc/certutil.xml ~/build/BUILD/nss-3.44/nss ~/build/BUILD/nss-3.44 Patch #159 (nss-3.44-handle-malformed-ecdh.patch): + pushd nss + echo 'Patch #159 (nss-3.44-handle-malformed-ecdh.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-3.44-handle-malformed-ecdh.patch + /usr/bin/patch -p1 -b --suffix .handle-malformed-ecdh --fuzz=0 patching file lib/cryptohi/seckey.c Patch #160 (nss-3.44-handle-malformed-ecdh-gtests.patch): + echo 'Patch #160 (nss-3.44-handle-malformed-ecdh-gtests.patch):' + /usr/bin/cat /builddir/build/SOURCES/nss-3.44-handle-malformed-ecdh-gtests.patch + /usr/bin/patch -p1 -b --suffix .handle-malformed-ecdh-gtests --fuzz=0 patching file gtests/pk11_gtest/manifest.mn patching file gtests/pk11_gtest/pk11_gtest.gyp patching file gtests/pk11_gtest/pk11_import_unittest.cc patching file gtests/pk11_gtest/pk11_keygen.cc patching file gtests/pk11_gtest/pk11_keygen.h patching file gtests/pk11_gtest/pk11_key_unittest.cc patching file gtests/pk11_gtest/pk11_curve25519_unittest.cc patching file gtests/ssl_gtest/tls_connect.cc ~/build/BUILD/nss-3.44 + popd + /usr/bin/cp ./nss/lib/softoken/lowkeyi.h ./nss/cmd/rsaperf + /usr/bin/cp ./nss/lib/softoken/lowkeyti.h ./nss/cmd/rsaperf + /usr/bin/mv ./nss/lib/util/verref.h ./nss/verref.h + /usr/bin/rm -rf ./nss/lib/freebl + /usr/bin/rm -rf ./nss/lib/softoken + /usr/bin/rm -rf ./nss/lib/util + /usr/bin/rm -rf ./nss/cmd/bltest + /usr/bin/rm -rf ./nss/cmd/fipstest + /usr/bin/rm -rf ./nss/cmd/rsaperf_low ~/build/BUILD/nss-3.44/nss/tests/ssl ~/build/BUILD/nss-3.44 + pushd nss/tests/ssl + cat sslcov.txt + sed -r 's/^([^#].*EXPORT|^[^#].*SSL2)/#disabled \1/' + cat sslstress.txt + sed -r 's/^([^#].*EXPORT|^[^#].*SSL2)/#disabled \1/' ~/build/BUILD/nss-3.44 + popd + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.TNIphC + umask 022 + cd /builddir/build/BUILD + cd nss-3.44 + export NSS_NO_SSL2=1 + NSS_NO_SSL2=1 + FREEBL_NO_DEPEND=1 + export FREEBL_NO_DEPEND + export BUILD_OPT=1 + BUILD_OPT=1 + XCFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8' + export XCFLAGS + PKG_CONFIG_ALLOW_SYSTEM_LIBS=1 + PKG_CONFIG_ALLOW_SYSTEM_CFLAGS=1 + export PKG_CONFIG_ALLOW_SYSTEM_LIBS + export PKG_CONFIG_ALLOW_SYSTEM_CFLAGS ++ /usr/bin/pkg-config --cflags-only-I nspr ++ sed s/-I// + NSPR_INCLUDE_DIR='/usr/include/nspr4 ' + NSPR_LIB_DIR=/usr/lib64 + export NSPR_INCLUDE_DIR + export NSPR_LIB_DIR ++ /usr/bin/pkg-config --cflags-only-I nss-util ++ sed s/-I// + export 'NSSUTIL_INCLUDE_DIR=/usr/include/nss3 -I/usr/include/nspr4 ' + NSSUTIL_INCLUDE_DIR='/usr/include/nss3 -I/usr/include/nspr4 ' + export NSSUTIL_LIB_DIR=/usr/lib64 + NSSUTIL_LIB_DIR=/usr/lib64 ++ /usr/bin/pkg-config --cflags-only-I nss-softokn ++ sed s/-I// + export 'FREEBL_INCLUDE_DIR=/usr/include/nss3 -I/usr/include/nspr4 ' + FREEBL_INCLUDE_DIR='/usr/include/nss3 -I/usr/include/nspr4 ' + export FREEBL_LIB_DIR=/usr/lib64 + FREEBL_LIB_DIR=/usr/lib64 + export USE_SYSTEM_FREEBL=1 + USE_SYSTEM_FREEBL=1 + export NSS_USE_SYSTEM_FREEBL=1 + NSS_USE_SYSTEM_FREEBL=1 ++ /usr/bin/pkg-config --libs nss-softokn + export 'FREEBL_LIBS=-L/usr/lib64 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ' + FREEBL_LIBS='-L/usr/lib64 -lfreebl3 -lnssdbm3 -lsoftokn3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ' + export SOFTOKEN_LIB_DIR=/usr/lib64 + SOFTOKEN_LIB_DIR=/usr/lib64 + export USE_SYSTEM_NSSUTIL=1 + USE_SYSTEM_NSSUTIL=1 + export USE_SYSTEM_SOFTOKEN=1 + USE_SYSTEM_SOFTOKEN=1 + export NSS_BUILD_WITHOUT_SOFTOKEN=1 + NSS_BUILD_WITHOUT_SOFTOKEN=1 + NSS_USE_SYSTEM_SQLITE=1 + export NSS_USE_SYSTEM_SQLITE + export NSS_ALLOW_SSLKEYLOGFILE=1 + NSS_ALLOW_SSLKEYLOGFILE=1 + USE_64=1 + export USE_64 + export IN_TREE_FREEBL_HEADERS_FIRST=1 + IN_TREE_FREEBL_HEADERS_FIRST=1 + export NSS_BLTEST_NOT_AVAILABLE=1 + NSS_BLTEST_NOT_AVAILABLE=1 + export NSS_FORCE_FIPS=1 + NSS_FORCE_FIPS=1 + /usr/bin/make -C ./nss/coreconf make: Entering directory `/builddir/build/BUILD/nss-3.44/nss/coreconf' cd nsinstall; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/coreconf/nsinstall' make[1]: Nothing to be done for `export'. make[1]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/coreconf/nsinstall' cd nsinstall; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/coreconf/nsinstall' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 nsinstall.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pathsub.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pathsub.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pathsub.o -m64 -z noexecstack -Wl,-z,relro -lpthread -ldl -lc true -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[1]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/coreconf/nsinstall' make: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/coreconf' + /usr/bin/make -C ./nss/lib/dbm make: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/dbm' cd include; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/dbm/include' Creating ../../../../dist/public/dbm ../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 mcom_db.h ncompat.h winfile.h ../../../../dist/public/dbm Creating ../../../../dist/private/dbm ../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 hsearch.h page.h extern.h queue.h hash.h search.h ../../../../dist/private/dbm make[1]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/dbm/include' cd src; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/dbm/src' make[1]: Nothing to be done for `export'. make[1]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/dbm/src' cd include; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/dbm/include' make[1]: Nothing to be done for `libs'. make[1]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/dbm/include' cd src; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/dbm/src' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/db.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 db.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/h_bigkey.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 h_bigkey.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/h_func.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 h_func.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/h_log2.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 h_log2.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/h_page.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 h_page.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/hash.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 hash.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/hash_buf.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 hash_buf.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/mktemp.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 mktemp.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/dirent.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 dirent.c rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libdbm.a ar cr Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libdbm.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/db.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/h_bigkey.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/h_func.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/h_log2.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/h_page.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/hash.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/hash_buf.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/mktemp.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/dirent.o echo Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libdbm.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libdbm.a ../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libdbm.a ../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[1]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/dbm/src' make: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/dbm' + export POLICY_FILE=nss-rhel7.config + POLICY_FILE=nss-rhel7.config + export POLICY_PATH=/etc/pki/nss-legacy + POLICY_PATH=/etc/pki/nss-legacy + /usr/bin/mkdir -p ./dist/private/nss + /usr/bin/mv ./nss/verref.h ./dist/private/nss/verref.h + /usr/bin/make -C ./nss make: Entering directory `/builddir/build/BUILD/nss-3.44/nss' cd coreconf; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/coreconf' cd nsinstall; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/coreconf/nsinstall' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/coreconf/nsinstall' cd nsinstall; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/coreconf/nsinstall' true -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/coreconf/nsinstall' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/coreconf' cd lib; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib' cd dbm; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/dbm' cd include; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/dbm/include' ../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 mcom_db.h ncompat.h winfile.h ../../../../dist/public/dbm ../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 hsearch.h page.h extern.h queue.h hash.h search.h ../../../../dist/private/dbm make[3]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/dbm/include' cd src; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/dbm/src' make[3]: Nothing to be done for `export'. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/dbm/src' make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/dbm' cd base; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/base' Creating ../../../dist/public/nss ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssbaset.h nssbase.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 baset.h base.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/base' cd dev; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/dev' ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ckhelper.h devm.h devtm.h devt.h dev.h nssdevt.h nssdev.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/dev' cd pki; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/pki' ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pki.h pkit.h nsspkit.h nsspki.h pkistore.h pki3hack.h pkitm.h pkim.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/pki' cd libpkix; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix' cd include; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/include' ../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix.h pkix_crlsel.h pkix_errorstrings.h pkix_results.h pkixt.h pkix_certsel.h pkix_params.h pkix_revchecker.h pkix_certstore.h pkix_pl_pki.h pkix_sample_modules.h pkix_checker.h pkix_pl_system.h pkix_util.h ../../../../dist/private/nss make[3]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/include' cd pkix; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix' cd certsel; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/util' cd certsel; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/util' There are no private exports. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix_pl_nss' cd pki; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make export make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix_pl_nss/module' cd pki; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix_pl_nss/module' There are no private exports. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix_pl_nss' cd include; /usr/bin/make private_export make[3]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/include' ../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix.h pkix_crlsel.h pkix_errorstrings.h pkix_results.h pkixt.h pkix_certsel.h pkix_params.h pkix_revchecker.h pkix_certstore.h pkix_pl_pki.h pkix_sample_modules.h pkix_checker.h pkix_pl_system.h pkix_util.h ../../../../dist/private/nss make[3]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/include' cd pkix; /usr/bin/make private_export make[3]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix' cd certsel; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h pkix_comcertselparams.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h pkix_crlselector.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h pkix_certchainchecker.h pkix_crlchecker.h pkix_ekuchecker.h pkix_expirationchecker.h pkix_namechainingchecker.h pkix_nameconstraintschecker.h pkix_ocspchecker.h pkix_policychecker.h pkix_revocationmethod.h pkix_revocationchecker.h pkix_signaturechecker.h pkix_targetcertchecker.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h pkix_trustanchor.h pkix_valparams.h pkix_resourcelimits.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h pkix_policynode.h pkix_valresult.h pkix_verifynode.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_build.h pkix_lifecycle.h pkix_validate.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h pkix_error.h pkix_logger.h pkix_list.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/util' There are no private exports. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make private_export make[3]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix_pl_nss' cd pki; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h pkix_pl_cert.h pkix_pl_certpolicyinfo.h pkix_pl_certpolicymap.h pkix_pl_certpolicyqualifier.h pkix_pl_crl.h pkix_pl_crldp.h pkix_pl_crlentry.h pkix_pl_date.h pkix_pl_generalname.h pkix_pl_infoaccess.h pkix_pl_nameconstraints.h pkix_pl_ocsprequest.h pkix_pl_ocspresponse.h pkix_pl_publickey.h pkix_pl_x500name.h pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h pkix_pl_mem.h pkix_pl_object.h pkix_pl_string.h pkix_pl_primhash.h pkix_pl_bigint.h pkix_pl_mutex.h pkix_pl_bytearray.h pkix_pl_lifecycle.h pkix_pl_oid.h pkix_pl_hashtable.h pkix_pl_rwlock.h pkix_pl_monitorlock.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make private_export make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h pkix_pl_colcertstore.h pkix_pl_httpcertstore.h pkix_pl_httpdefaultclient.h pkix_pl_ldapt.h pkix_pl_ldapcertstore.h pkix_pl_ldapresponse.h pkix_pl_ldaprequest.h pkix_pl_ldapdefaultclient.h pkix_pl_nsscontext.h pkix_pl_pk11certstore.h pkix_pl_socket.h ../../../../../dist/private/nss make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix_pl_nss/module' There are no private exports. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix_pl_nss' There are no private exports. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix' cd certdb; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/certdb' ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 cert.h certt.h certdb.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 genname.h xconst.h certxutl.h certi.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/certdb' cd certhigh; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/certhigh' ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ocsp.h ocspt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ocspti.h ocspi.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/certhigh' cd pk11wrap; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/pk11wrap' ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secmod.h secmodt.h secpkcs5.h pk11func.h pk11pub.h pk11priv.h pk11sdr.h pk11pqg.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secmodi.h dev3hack.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/pk11wrap' cd cryptohi; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/cryptohi' ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 cryptohi.h cryptoht.h key.h keyhi.h keyt.h keythi.h sechash.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 keyi.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/cryptohi' cd nss; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/nss' ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nss.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssrenam.h nssoptions.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/nss' cd ssl; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/ssl' ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ssl.h sslt.h sslerr.h sslexp.h sslproto.h preenc.h ../../../dist/public/nss There are no private exports. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/ssl' cd pkcs7; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/pkcs7' ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secmime.h secpkcs7.h pkcs7t.h ../../../dist/public/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/pkcs7' cd pkcs12; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/pkcs12' ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkcs12t.h pkcs12.h p12plcy.h p12.h p12t.h ../../../dist/public/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/pkcs12' cd smime; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/smime' ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 cms.h cmst.h smime.h cmsreclist.h ../../../dist/public/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/smime' cd crmf; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/crmf' ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 crmf.h crmft.h cmmf.h cmmft.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 crmfi.h crmfit.h cmmfi.h cmmfit.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/crmf' cd jar; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/jar' ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 jar.h jar-ds.h jarfile.h ../../../dist/public/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/jar' cd ckfw; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/ckfw' cd builtins; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/ckfw/builtins' ../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssckbi.h ../../../../dist/public/nss make[3]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/ckfw/builtins' ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssck.api nssckepv.h nssckft.h nssckfw.h nssckfwc.h nssckfwt.h nssckg.h nssckmdt.h nssckt.h ../../../dist/public/nss cd builtins; /usr/bin/make private_export make[3]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/ckfw/builtins' There are no private exports. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/ckfw/builtins' ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ck.h ckfw.h ckfwm.h ckfwtm.h ckmd.h ckt.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/ckfw' cd sysinit; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/sysinit' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/sysinit' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib' cd cmd; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd' cd lib; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/lib' ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 basicutil.h secutil.h pk11table.h ../../../dist/private/nss make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/lib' cd shlibsign; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/shlibsign' cd mangle; /usr/bin/make export make[3]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/shlibsign/mangle' make[3]: Nothing to be done for `export'. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/shlibsign/mangle' make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/shlibsign' cd addbuiltin; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/addbuiltin' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/addbuiltin' cd atob; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/atob' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/atob' cd btoa; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/btoa' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/btoa' cd certutil; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/certutil' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/certutil' cd chktest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/chktest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/chktest' cd crlutil; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/crlutil' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/crlutil' cd crmftest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/crmftest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/crmftest' cd dbtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/dbtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/dbtest' cd derdump; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/derdump' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/derdump' cd digest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/digest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/digest' cd httpserv; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/httpserv' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/httpserv' cd listsuites; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/listsuites' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/listsuites' cd makepqg; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/makepqg' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/makepqg' cd multinit; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/multinit' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/multinit' cd nss-policy-check; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/nss-policy-check' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/nss-policy-check' cd ocspclnt; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/ocspclnt' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/ocspclnt' cd ocspresp; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/ocspresp' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/ocspresp' cd oidcalc; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/oidcalc' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/oidcalc' cd p7content; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/p7content' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/p7content' cd p7env; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/p7env' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/p7env' cd p7sign; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/p7sign' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/p7sign' cd p7verify; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/p7verify' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/p7verify' cd pk12util; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/pk12util' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/pk12util' cd pk11importtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/pk11importtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/pk11importtest' cd pk11ectest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/pk11ectest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/pk11ectest' cd pk11gcmtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/pk11gcmtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/pk11gcmtest' cd pk11mode; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/pk11mode' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/pk11mode' cd pk1sign; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/pk1sign' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/pk1sign' cd pp; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/pp' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/pp' cd pwdecrypt; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/pwdecrypt' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/pwdecrypt' cd rsaperf; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/rsaperf' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/rsaperf' cd rsapoptst; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/rsapoptst' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/rsapoptst' cd sdrtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/sdrtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/sdrtest' cd selfserv; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/selfserv' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/selfserv' cd signtool; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/signtool' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/signtool' cd signver; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/signver' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/signver' cd smimetools; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/smimetools' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/smimetools' cd ssltap; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/ssltap' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/ssltap' cd strsclnt; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/strsclnt' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/strsclnt' cd symkeyutil; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/symkeyutil' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/symkeyutil' cd tests; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/tests' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/tests' cd tstclnt; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/tstclnt' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/tstclnt' cd vfychain; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/vfychain' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/vfychain' cd vfyserv; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/vfyserv' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/vfyserv' cd modutil; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/modutil' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/modutil' cd pkix-errcodes; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/pkix-errcodes' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/pkix-errcodes' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd' cd cpputil; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cpputil' make[1]: Nothing to be done for `export'. make[1]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cpputil' cd gtests; /usr/bin/make export make[1]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/gtests' cd google_test; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/gtests/google_test' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/gtests/google_test' cd common; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/gtests/common' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/gtests/common' cd certdb_gtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/gtests/certdb_gtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/gtests/certdb_gtest' cd certhigh_gtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/gtests/certhigh_gtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/gtests/certhigh_gtest' cd cryptohi_gtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/gtests/cryptohi_gtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/gtests/cryptohi_gtest' cd der_gtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/gtests/der_gtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/gtests/der_gtest' cd pk11_gtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/gtests/pk11_gtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/gtests/pk11_gtest' cd smime_gtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/gtests/smime_gtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/gtests/smime_gtest' cd softoken_gtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/gtests/softoken_gtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/gtests/softoken_gtest' cd ssl_gtest; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/gtests/ssl_gtest' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/gtests/ssl_gtest' cd nss_bogo_shim; /usr/bin/make export make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/gtests/nss_bogo_shim' make[2]: Nothing to be done for `export'. make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/gtests/nss_bogo_shim' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/gtests' cd coreconf; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/coreconf' cd nsinstall; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/coreconf/nsinstall' true -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/coreconf/nsinstall' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/coreconf' cd lib; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib' cd dbm; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/dbm' cd include; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/dbm/include' make[3]: Nothing to be done for `libs'. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/dbm/include' cd src; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/dbm/src' ../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libdbm.a ../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/dbm/src' make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/dbm' cd base; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/base' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/arena.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 arena.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/error.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 error.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/errorval.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 errorval.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/hashops.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 hashops.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libc.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 libc.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tracker.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 tracker.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/item.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 item.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/utf8.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 utf8.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/list.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 list.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/hash.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 hash.c rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssb.a ar cr Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssb.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/arena.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/error.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/errorval.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/hashops.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libc.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tracker.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/item.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/utf8.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/list.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/hash.o echo Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssb.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssb.a ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssb.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/base' cd dev; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/dev' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/devslot.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 devslot.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/devtoken.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 devtoken.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/devutil.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 devutil.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ckhelper.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 ckhelper.c rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssdev.a ar cr Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssdev.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/devslot.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/devtoken.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/devutil.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ckhelper.o echo Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssdev.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssdev.a ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssdev.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/dev' cd pki; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/pki' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/asymmkey.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 asymmkey.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certificate.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 certificate.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cryptocontext.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 cryptocontext.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/symmkey.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 symmkey.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/trustdomain.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 trustdomain.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tdcache.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 tdcache.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certdecode.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 certdecode.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkistore.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkistore.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkibase.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkibase.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pki3hack.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pki3hack.c rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnsspki.a ar cr Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnsspki.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/asymmkey.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certificate.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cryptocontext.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/symmkey.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/trustdomain.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tdcache.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certdecode.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkistore.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkibase.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pki3hack.o echo Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnsspki.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnsspki.a ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnsspki.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/pki' cd libpkix; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix' cd include; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/include' make[3]: Nothing to be done for `libs'. make[3]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/include' cd pkix; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix' cd certsel; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/certsel' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_certselector.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_certselector.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_comcertselparams.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_comcertselparams.c rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixcertsel.a ar cr Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixcertsel.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_certselector.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_comcertselparams.o echo Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixcertsel.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixcertsel.a ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixcertsel.a ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/certsel' cd crlsel; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/crlsel' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_crlselector.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_crlselector.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_comcrlselparams.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_comcrlselparams.c rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixcrlsel.a ar cr Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixcrlsel.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_crlselector.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_comcrlselparams.o echo Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixcrlsel.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixcrlsel.a ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixcrlsel.a ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/crlsel' cd checker; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/checker' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_basicconstraintschecker.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_basicconstraintschecker.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_certchainchecker.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_certchainchecker.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_crlchecker.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_crlchecker.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_ekuchecker.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_ekuchecker.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_expirationchecker.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_expirationchecker.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_namechainingchecker.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_namechainingchecker.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_nameconstraintschecker.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_nameconstraintschecker.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_ocspchecker.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_ocspchecker.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationmethod.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_revocationmethod.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationchecker.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_revocationchecker.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_policychecker.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_policychecker.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_signaturechecker.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_signaturechecker.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_targetcertchecker.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -iquote ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_targetcertchecker.c rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixchecker.a ar cr Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixchecker.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_basicconstraintschecker.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_certchainchecker.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_crlchecker.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_ekuchecker.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_expirationchecker.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_namechainingchecker.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_nameconstraintschecker.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_ocspchecker.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationmethod.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationchecker.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_policychecker.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_signaturechecker.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_targetcertchecker.o echo Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixchecker.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixchecker.a ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixchecker.a ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/checker' cd params; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/params' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_trustanchor.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_trustanchor.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_procparams.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_procparams.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_valparams.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_valparams.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_resourcelimits.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_resourcelimits.c rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixparams.a ar cr Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixparams.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_trustanchor.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_procparams.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_valparams.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_resourcelimits.o echo Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixparams.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixparams.a ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixparams.a ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/params' cd results; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/results' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_buildresult.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_buildresult.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_policynode.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_policynode.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_valresult.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_valresult.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_verifynode.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_verifynode.c rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixresults.a ar cr Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixresults.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_buildresult.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_policynode.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_valresult.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_verifynode.o echo Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixresults.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixresults.a ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixresults.a ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/results' cd store; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/store' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_store.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_store.c rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixstore.a ar cr Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixstore.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_store.o echo Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixstore.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixstore.a ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixstore.a ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/store' cd top; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/top' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_validate.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_validate.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_lifecycle.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_lifecycle.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_build.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_build.c rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixtop.a ar cr Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixtop.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_validate.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_lifecycle.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_build.o echo Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixtop.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixtop.a ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixtop.a ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/top' cd util; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/util' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_tools.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_tools.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_error.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_error.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_logger.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_logger.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_list.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_list.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_errpaths.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_errpaths.c rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixutil.a ar cr Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixutil.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_tools.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_error.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_logger.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_list.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_errpaths.o echo Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixutil.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixutil.a ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixutil.a ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix/util' make[3]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix' cd pkix_pl_nss; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix_pl_nss' cd pki; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix_pl_nss/pki' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_basicconstraints.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_basicconstraints.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_cert.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_cert.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyinfo.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_certpolicyinfo.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicymap.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_certpolicymap.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyqualifier.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_certpolicyqualifier.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crl.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_crl.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crldp.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_crldp.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crlentry.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_crlentry.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_date.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_date.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_generalname.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_generalname.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_infoaccess.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_infoaccess.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nameconstraints.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_nameconstraints.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocsprequest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_ocsprequest.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspresponse.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_ocspresponse.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_publickey.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_publickey.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_x500name.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_x500name.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspcertid.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_ocspcertid.c rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixpki.a ar cr Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixpki.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_basicconstraints.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_cert.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyinfo.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicymap.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyqualifier.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crl.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crldp.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crlentry.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_date.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_generalname.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_infoaccess.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nameconstraints.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocsprequest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspresponse.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_publickey.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_x500name.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspcertid.o echo Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixpki.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixpki.a ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixpki.a ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix_pl_nss/pki' cd system; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix_pl_nss/system' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bigint.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_bigint.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bytearray.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_bytearray.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_common.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_common.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_error.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_error.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_hashtable.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_hashtable.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_lifecycle.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_lifecycle.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mem.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_mem.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_monitorlock.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_monitorlock.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mutex.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_mutex.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_object.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_object.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_oid.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_oid.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_primhash.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_primhash.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_rwlock.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_rwlock.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_string.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_string.c rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixsystem.a ar cr Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixsystem.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bigint.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bytearray.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_common.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_error.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_hashtable.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_lifecycle.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mem.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_monitorlock.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mutex.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_object.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_oid.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_primhash.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_rwlock.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_string.o echo Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixsystem.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixsystem.a ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixsystem.a ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix_pl_nss/system' cd module; /usr/bin/make libs make[4]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix_pl_nss/module' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_aiamgr.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_aiamgr.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_colcertstore.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_colcertstore.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpcertstore.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_httpcertstore.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpdefaultclient.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_httpdefaultclient.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaptemplates.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_ldaptemplates.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapcertstore.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_ldapcertstore.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapresponse.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_ldapresponse.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaprequest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_ldaprequest.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapdefaultclient.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_ldapdefaultclient.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nsscontext.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_nsscontext.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_pk11certstore.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_pk11certstore.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_socket.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix_pl_socket.c rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixmodule.a ar cr Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixmodule.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_aiamgr.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_colcertstore.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpcertstore.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpdefaultclient.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaptemplates.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapcertstore.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapresponse.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaprequest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapdefaultclient.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nsscontext.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_pk11certstore.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_socket.o echo Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixmodule.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixmodule.a ../../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkixmodule.a ../../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix_pl_nss/module' make[3]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix/pkix_pl_nss' make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/libpkix' cd certdb; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/certdb' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/alg1485.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 alg1485.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certdb.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 certdb.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certv3.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 certv3.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certxutl.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 certxutl.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/crl.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 crl.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/genname.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 genname.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/stanpcertdb.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 stanpcertdb.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/polcyxtn.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 polcyxtn.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/secname.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 secname.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/xauthkid.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 xauthkid.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/xbsconst.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 xbsconst.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/xconst.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 xconst.c rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libcertdb.a ar cr Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libcertdb.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/alg1485.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certdb.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certv3.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certxutl.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/crl.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/genname.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/stanpcertdb.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/polcyxtn.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/secname.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/xauthkid.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/xbsconst.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/xconst.o echo Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libcertdb.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libcertdb.a ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libcertdb.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/certdb' cd certhigh; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/certhigh' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certhtml.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 certhtml.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certreq.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 certreq.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/crlv2.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 crlv2.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ocsp.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 ocsp.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ocspsig.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 ocspsig.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certhigh.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 certhigh.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certvfy.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 certvfy.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certvfypkix.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 certvfypkix.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/xcrldist.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 xcrldist.c rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libcerthi.a ar cr Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libcerthi.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certhtml.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certreq.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/crlv2.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ocsp.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ocspsig.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certhigh.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certvfy.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certvfypkix.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/xcrldist.o echo Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libcerthi.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libcerthi.a ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libcerthi.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/certhigh' cd pk11wrap; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/pk11wrap' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/dev3hack.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 dev3hack.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11akey.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pk11akey.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11auth.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pk11auth.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11cert.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pk11cert.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11cxt.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pk11cxt.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11err.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pk11err.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11kea.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pk11kea.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11list.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pk11list.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11load.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pk11load.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11mech.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pk11mech.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11merge.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pk11merge.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11nobj.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pk11nobj.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11obj.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pk11obj.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11pars.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pk11pars.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11pbe.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pk11pbe.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11pk12.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pk11pk12.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11pqg.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pk11pqg.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11sdr.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pk11sdr.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11skey.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pk11skey.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11slot.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pk11slot.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11util.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pk11util.c rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpk11wrap.a ar cr Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpk11wrap.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/dev3hack.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11akey.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11auth.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11cert.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11cxt.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11err.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11kea.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11list.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11load.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11mech.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11merge.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11nobj.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11obj.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11pars.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11pbe.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11pk12.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11pqg.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11sdr.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11skey.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11slot.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11util.o echo Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpk11wrap.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpk11wrap.a ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpk11wrap.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/pk11wrap' cd cryptohi; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/cryptohi' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sechash.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 sechash.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/seckey.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 seckey.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/secsign.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 secsign.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/secvfy.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 secvfy.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/dsautil.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 dsautil.c rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libcryptohi.a ar cr Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libcryptohi.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sechash.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/seckey.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/secsign.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/secvfy.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/dsautil.o echo Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libcryptohi.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libcryptohi.a ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libcryptohi.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/cryptohi' cd nss; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/nss' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nssinit.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss-rhel7.config\" -DPOLICY_PATH=\"/etc/pki/nss-legacy\" -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 nssinit.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nssoptions.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss-rhel7.config\" -DPOLICY_PATH=\"/etc/pki/nss-legacy\" -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 nssoptions.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nssver.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss-rhel7.config\" -DPOLICY_PATH=\"/etc/pki/nss-legacy\" -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 nssver.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/utilwrap.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss-rhel7.config\" -DPOLICY_PATH=\"/etc/pki/nss-legacy\" -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I/usr/include/nss3/templates -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 utilwrap.c rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnss.a ar cr Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnss.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nssinit.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nssoptions.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nssver.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/utilwrap.o echo Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnss.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnss.a grep -v ';-' nss.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nss.def rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnss3.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libnss3.so -Wl,--version-script,Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nss.def -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnss3.so Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nssinit.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nssoptions.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nssver.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/utilwrap.o ../certhigh/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certhtml.o ../certhigh/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certreq.o ../certhigh/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/crlv2.o ../certhigh/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ocsp.o ../certhigh/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ocspsig.o ../certhigh/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certhigh.o ../certhigh/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certvfy.o ../certhigh/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certvfypkix.o ../certhigh/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/xcrldist.o ../cryptohi/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sechash.o ../cryptohi/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/seckey.o ../cryptohi/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/secsign.o ../cryptohi/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/secvfy.o ../cryptohi/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/dsautil.o ../pk11wrap/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/dev3hack.o ../pk11wrap/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11akey.o ../pk11wrap/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11auth.o ../pk11wrap/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11cert.o ../pk11wrap/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11cxt.o ../pk11wrap/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11err.o ../pk11wrap/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11kea.o ../pk11wrap/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11list.o ../pk11wrap/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11load.o ../pk11wrap/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11mech.o ../pk11wrap/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11merge.o ../pk11wrap/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11nobj.o ../pk11wrap/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11obj.o ../pk11wrap/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11pars.o ../pk11wrap/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11pbe.o ../pk11wrap/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11pk12.o ../pk11wrap/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11pqg.o ../pk11wrap/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11sdr.o ../pk11wrap/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11skey.o ../pk11wrap/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11slot.o ../pk11wrap/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11util.o ../certdb/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/alg1485.o ../certdb/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certdb.o ../certdb/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certv3.o ../certdb/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certxutl.o ../certdb/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/crl.o ../certdb/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/genname.o ../certdb/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/stanpcertdb.o ../certdb/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/polcyxtn.o ../certdb/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/secname.o ../certdb/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/xauthkid.o ../certdb/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/xbsconst.o ../certdb/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/xconst.o ../pki/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/asymmkey.o ../pki/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certificate.o ../pki/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cryptocontext.o ../pki/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/symmkey.o ../pki/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/trustdomain.o ../pki/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tdcache.o ../pki/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certdecode.o ../pki/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkistore.o ../pki/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkibase.o ../pki/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pki3hack.o ../dev/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/devslot.o ../dev/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/devtoken.o ../dev/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/devutil.o ../dev/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ckhelper.o ../base/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/arena.o ../base/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/error.o ../base/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/errorval.o ../base/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/hashops.o ../base/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libc.o ../base/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tracker.o ../base/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/item.o ../base/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/utf8.o ../base/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/list.o ../base/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/hash.o ../libpkix/pkix/certsel/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_certselector.o ../libpkix/pkix/certsel/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_comcertselparams.o ../libpkix/pkix/checker/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_basicconstraintschecker.o ../libpkix/pkix/checker/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_certchainchecker.o ../libpkix/pkix/checker/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_crlchecker.o ../libpkix/pkix/checker/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_ekuchecker.o ../libpkix/pkix/checker/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_expirationchecker.o ../libpkix/pkix/checker/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_namechainingchecker.o ../libpkix/pkix/checker/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_nameconstraintschecker.o ../libpkix/pkix/checker/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_ocspchecker.o ../libpkix/pkix/checker/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationmethod.o ../libpkix/pkix/checker/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationchecker.o ../libpkix/pkix/checker/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_policychecker.o ../libpkix/pkix/checker/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_signaturechecker.o ../libpkix/pkix/checker/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_targetcertchecker.o ../libpkix/pkix/params/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_trustanchor.o ../libpkix/pkix/params/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_procparams.o ../libpkix/pkix/params/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_valparams.o ../libpkix/pkix/params/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_resourcelimits.o ../libpkix/pkix/results/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_buildresult.o ../libpkix/pkix/results/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_policynode.o ../libpkix/pkix/results/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_valresult.o ../libpkix/pkix/results/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_verifynode.o ../libpkix/pkix/top/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_validate.o ../libpkix/pkix/top/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_lifecycle.o ../libpkix/pkix/top/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_build.o ../libpkix/pkix/util/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_tools.o ../libpkix/pkix/util/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_error.o ../libpkix/pkix/util/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_logger.o ../libpkix/pkix/util/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_list.o ../libpkix/pkix/util/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_errpaths.o ../libpkix/pkix/crlsel/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_crlselector.o ../libpkix/pkix/crlsel/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_comcrlselparams.o ../libpkix/pkix/store/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_store.o ../libpkix/pkix_pl_nss/pki/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_basicconstraints.o ../libpkix/pkix_pl_nss/pki/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_cert.o ../libpkix/pkix_pl_nss/pki/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyinfo.o ../libpkix/pkix_pl_nss/pki/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicymap.o ../libpkix/pkix_pl_nss/pki/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyqualifier.o ../libpkix/pkix_pl_nss/pki/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crl.o ../libpkix/pkix_pl_nss/pki/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crldp.o ../libpkix/pkix_pl_nss/pki/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crlentry.o ../libpkix/pkix_pl_nss/pki/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_date.o ../libpkix/pkix_pl_nss/pki/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_generalname.o ../libpkix/pkix_pl_nss/pki/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_infoaccess.o ../libpkix/pkix_pl_nss/pki/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nameconstraints.o ../libpkix/pkix_pl_nss/pki/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocsprequest.o ../libpkix/pkix_pl_nss/pki/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspresponse.o ../libpkix/pkix_pl_nss/pki/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_publickey.o ../libpkix/pkix_pl_nss/pki/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_x500name.o ../libpkix/pkix_pl_nss/pki/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspcertid.o ../libpkix/pkix_pl_nss/system/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bigint.o ../libpkix/pkix_pl_nss/system/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bytearray.o ../libpkix/pkix_pl_nss/system/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_common.o ../libpkix/pkix_pl_nss/system/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_error.o ../libpkix/pkix_pl_nss/system/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_hashtable.o ../libpkix/pkix_pl_nss/system/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_lifecycle.o ../libpkix/pkix_pl_nss/system/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mem.o ../libpkix/pkix_pl_nss/system/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_monitorlock.o ../libpkix/pkix_pl_nss/system/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mutex.o ../libpkix/pkix_pl_nss/system/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_object.o ../libpkix/pkix_pl_nss/system/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_oid.o ../libpkix/pkix_pl_nss/system/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_primhash.o ../libpkix/pkix_pl_nss/system/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_rwlock.o ../libpkix/pkix_pl_nss/system/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_string.o ../libpkix/pkix_pl_nss/module/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_aiamgr.o ../libpkix/pkix_pl_nss/module/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_colcertstore.o ../libpkix/pkix_pl_nss/module/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpcertstore.o ../libpkix/pkix_pl_nss/module/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaptemplates.o ../libpkix/pkix_pl_nss/module/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapcertstore.o ../libpkix/pkix_pl_nss/module/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapresponse.o ../libpkix/pkix_pl_nss/module/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaprequest.o ../libpkix/pkix_pl_nss/module/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nsscontext.o ../libpkix/pkix_pl_nss/module/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_pk11certstore.o ../libpkix/pkix_pl_nss/module/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_socket.o -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnss3.so ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnss.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnss3.so ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/nss' cd ssl; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/ssl' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/dtlscon.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 dtlscon.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/dtls13con.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 dtls13con.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/prelib.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 prelib.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl3con.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 ssl3con.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl3gthr.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 ssl3gthr.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslauth.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 sslauth.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslbloom.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 sslbloom.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslcon.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 sslcon.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssldef.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 ssldef.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslencode.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 sslencode.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslenum.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 sslenum.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslerr.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 sslerr.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslerrstrs.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 sslerrstrs.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslinit.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 sslinit.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl3ext.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 ssl3ext.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl3exthandle.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 ssl3exthandle.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslmutex.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 sslmutex.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslnonce.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 sslnonce.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslreveal.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 sslreveal.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslsecur.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 sslsecur.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslsnce.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 sslsnce.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslsock.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 sslsock.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslspec.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 sslspec.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssltrace.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 ssltrace.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslver.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 sslver.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/authcert.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 authcert.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmpcert.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 cmpcert.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/selfencrypt.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 selfencrypt.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslinfo.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 sslinfo.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl3ecc.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 ssl3ecc.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tls13con.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 tls13con.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tls13exthandle.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 tls13exthandle.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tls13hashstate.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 tls13hashstate.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tls13hkdf.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 tls13hkdf.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tls13replay.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 tls13replay.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslcert.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 sslcert.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslgrp.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 sslgrp.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslprimitive.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 sslprimitive.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tls13esni.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 tls13esni.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/unix_err.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_SSL2 -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=gnu99 unix_err.c rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libssl.a ar cr Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libssl.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/dtlscon.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/dtls13con.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/prelib.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl3con.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl3gthr.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslauth.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslbloom.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslcon.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssldef.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslencode.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslenum.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslerr.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslerrstrs.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslinit.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl3ext.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl3exthandle.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslmutex.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslnonce.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslreveal.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslsecur.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslsnce.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslsock.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslspec.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssltrace.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslver.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/authcert.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmpcert.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/selfencrypt.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslinfo.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl3ecc.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tls13con.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tls13exthandle.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tls13hashstate.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tls13hkdf.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tls13replay.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslcert.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslgrp.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslprimitive.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tls13esni.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/unix_err.o echo Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libssl.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libssl.a grep -v ';-' ssl.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl.def rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libssl3.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libssl3.so -Wl,--version-script,Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl.def -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libssl3.so Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/dtlscon.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/dtls13con.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/prelib.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl3con.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl3gthr.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslauth.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslbloom.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslcon.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssldef.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslencode.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslenum.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslerr.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslerrstrs.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslinit.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl3ext.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl3exthandle.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslmutex.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslnonce.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslreveal.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslsecur.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslsnce.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslsock.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslspec.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssltrace.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslver.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/authcert.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmpcert.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/selfencrypt.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslinfo.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl3ecc.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tls13con.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tls13exthandle.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tls13hashstate.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tls13hkdf.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tls13replay.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslcert.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslgrp.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sslprimitive.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tls13esni.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/unix_err.o -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libssl3.so ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libssl.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libssl3.so ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/ssl' cd pkcs7; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/pkcs7' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certread.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 certread.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p7common.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 p7common.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p7create.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 p7create.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p7decode.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 p7decode.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p7encode.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 p7encode.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p7local.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 p7local.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/secmime.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 secmime.c rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkcs7.a ar cr Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkcs7.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certread.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p7common.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p7create.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p7decode.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p7encode.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p7local.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/secmime.o echo Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkcs7.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkcs7.a ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkcs7.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/pkcs7' cd pkcs12; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/pkcs12' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p12local.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 p12local.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p12creat.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 p12creat.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p12dec.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 p12dec.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p12plcy.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 p12plcy.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p12tmpl.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 p12tmpl.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p12e.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 p12e.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p12d.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 p12d.c rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkcs12.a ar cr Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkcs12.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p12local.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p12creat.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p12dec.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p12plcy.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p12tmpl.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p12e.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p12d.o echo Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkcs12.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkcs12.a ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libpkcs12.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/pkcs12' cd smime; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/smime' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsarray.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 cmsarray.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsasn1.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 cmsasn1.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsattr.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 cmsattr.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmscinfo.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 cmscinfo.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmscipher.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 cmscipher.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsdecode.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 cmsdecode.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsdigdata.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 cmsdigdata.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsdigest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 cmsdigest.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsencdata.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 cmsencdata.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsencode.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 cmsencode.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsenvdata.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 cmsenvdata.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsmessage.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 cmsmessage.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmspubkey.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 cmspubkey.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsrecinfo.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 cmsrecinfo.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsreclist.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 cmsreclist.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmssigdata.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 cmssigdata.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmssiginfo.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 cmssiginfo.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsudf.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 cmsudf.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsutil.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 cmsutil.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/smimemessage.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 smimemessage.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/smimeutil.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 smimeutil.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/smimever.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 smimever.c rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libsmime.a ar cr Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libsmime.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsarray.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsasn1.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsattr.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmscinfo.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmscipher.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsdecode.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsdigdata.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsdigest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsencdata.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsencode.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsenvdata.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsmessage.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmspubkey.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsrecinfo.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsreclist.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmssigdata.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmssiginfo.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsudf.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsutil.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/smimemessage.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/smimeutil.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/smimever.o echo Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libsmime.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libsmime.a grep -v ';-' smime.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/smime.def rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libsmime3.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libsmime3.so -Wl,--version-script,Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/smime.def -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libsmime3.so Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsarray.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsasn1.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsattr.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmscinfo.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmscipher.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsdecode.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsdigdata.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsdigest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsencdata.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsencode.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsenvdata.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsmessage.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmspubkey.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsrecinfo.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsreclist.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmssigdata.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmssiginfo.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsudf.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsutil.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/smimemessage.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/smimeutil.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/smimever.o ../pkcs12/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p12local.o ../pkcs12/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p12creat.o ../pkcs12/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p12dec.o ../pkcs12/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p12plcy.o ../pkcs12/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p12tmpl.o ../pkcs12/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p12e.o ../pkcs12/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p12d.o ../pkcs7/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certread.o ../pkcs7/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p7common.o ../pkcs7/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p7create.o ../pkcs7/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p7decode.o ../pkcs7/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p7encode.o ../pkcs7/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p7local.o ../pkcs7/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/secmime.o -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -lnss3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libsmime3.so ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libsmime.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libsmime3.so ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/smime' cd crmf; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/crmf' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/crmfenc.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 crmfenc.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/crmftmpl.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 crmftmpl.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/crmfreq.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 crmfreq.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/crmfpop.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 crmfpop.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/crmfdec.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 crmfdec.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/crmfget.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 crmfget.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/crmfcont.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 crmfcont.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmmfasn1.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 cmmfasn1.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmmfresp.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 cmmfresp.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmmfrec.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 cmmfrec.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmmfchal.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 cmmfchal.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/servget.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 servget.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/encutil.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 encutil.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/respcli.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 respcli.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/respcmn.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 respcmn.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/challcli.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 challcli.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/asn1cmn.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 asn1cmn.c rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libcrmf.a ar cr Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libcrmf.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/crmfenc.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/crmftmpl.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/crmfreq.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/crmfpop.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/crmfdec.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/crmfget.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/crmfcont.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmmfasn1.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmmfresp.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmmfrec.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmmfchal.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/servget.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/encutil.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/respcli.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/respcmn.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/challcli.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/asn1cmn.o echo Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libcrmf.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libcrmf.a ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libcrmf.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/crmf' cd jar; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/jar' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/jarver.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 jarver.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/jarsign.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 jarsign.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/jar.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 jar.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/jar-ds.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 jar-ds.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/jarfile.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 jarfile.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/jarint.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 jarint.c rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libjar.a ar cr Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libjar.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/jarver.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/jarsign.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/jar.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/jar-ds.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/jarfile.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/jarint.o echo Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libjar.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libjar.a ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libjar.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/jar' cd ckfw; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/ckfw' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/crypto.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 crypto.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/find.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 find.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/hash.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 hash.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/instance.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 instance.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/mutex.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 mutex.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/object.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 object.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/session.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 session.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sessobj.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 sessobj.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/slot.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 slot.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/token.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 token.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/wrap.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 wrap.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/mechanism.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 mechanism.c rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssckfw.a ar cr Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssckfw.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/crypto.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/find.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/hash.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/instance.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/mutex.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/object.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/session.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sessobj.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/slot.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/token.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/wrap.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/mechanism.o echo Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssckfw.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssckfw.a ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssckfw.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib cd builtins; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/ckfw/builtins' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/anchor.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 anchor.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/constants.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 constants.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bfind.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 bfind.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/binst.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 binst.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bobject.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 bobject.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bsession.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 bsession.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bslot.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 bslot.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/btoken.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 btoken.c perl certdata.perl certdata.txt Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certdata.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certdata.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certdata.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ckbiver.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 ckbiver.c grep -v ';-' nssckbi.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nssckbi.def rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssckbi.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libnssckbi.so -Wl,--version-script,Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nssckbi.def -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssckbi.so Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/anchor.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/constants.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bfind.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/binst.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bobject.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bsession.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bslot.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/btoken.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certdata.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ckbiver.o ../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a ../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssckbi.so ../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnssckbi.so ../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/ckfw/builtins' make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/ckfw' cd sysinit; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/lib/sysinit' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsssysinit.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 nsssysinit.c rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.a ar cr Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsssysinit.o echo Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.a grep -v ';-' nsssysinit.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsssysinit.def rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.so cc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -Wl,-soname -Wl,libnsssysinit.so -Wl,--version-script,Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsssysinit.def -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.so Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsssysinit.o -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.so ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.so ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib/sysinit' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/lib' cd cmd; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd' cd lib; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/lib' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/basicutil.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 basicutil.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/secutil.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 secutil.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/secpwd.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 secpwd.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/derprint.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 derprint.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/moreoids.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 moreoids.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pppolicy.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pppolicy.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ffs.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 ffs.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11table.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pk11table.c rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libsectool.a ar cr Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libsectool.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/basicutil.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/secutil.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/secpwd.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/derprint.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/moreoids.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pppolicy.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ffs.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11table.o echo Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libsectool.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libsectool.a ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libsectool.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/lib' cd shlibsign; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/shlibsign' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/shlibsign.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 shlibsign.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/shlibsign -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/shlibsign.o -m64 -z noexecstack -Wl,-z,relro -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/shlibsign ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin cd mangle; /usr/bin/make libs make[3]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/shlibsign/mangle' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/mangle.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 mangle.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/mangle -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/mangle.o -m64 -z noexecstack -Wl,-z,relro -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/mangle ../../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/shlibsign/mangle' make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/shlibsign' cd addbuiltin; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/addbuiltin' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/addbuiltin.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 addbuiltin.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/addbuiltin -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/addbuiltin.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/addbuiltin ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/addbuiltin' cd atob; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/atob' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/atob.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 atob.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/atob -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/atob.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/atob ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/atob' cd btoa; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/btoa' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/btoa.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 btoa.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/btoa -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/btoa.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/btoa ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/btoa' cd certutil; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/certutil' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certext.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 certext.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certutil.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 certutil.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/keystuff.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 keystuff.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certutil -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certext.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certutil.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/keystuff.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certutil ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/certutil' cd chktest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/chktest' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/chktest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 chktest.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/chktest -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/chktest.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /usr/lib64/libfreebl.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /usr/lib64/libfreebl.a -L/usr/lib64 -lsoftokn3 -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/chktest ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/chktest' cd crlutil; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/crlutil' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/crlgen_lex.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 crlgen_lex.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/crlgen.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 crlgen.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/crlutil.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 crlutil.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/crlutil -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/crlgen_lex.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/crlgen.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/crlutil.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/crlutil ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/crlutil' cd crmftest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/crmftest' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/testcrmf.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 testcrmf.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/crmftest -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/testcrmf.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcrmf.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/crmftest ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/crmftest' cd dbtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/dbtest' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/dbtest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 dbtest.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/dbtest -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/dbtest.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/dbtest ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/dbtest' cd derdump; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/derdump' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/derdump.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 derdump.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/derdump -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/derdump.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/derdump ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/derdump' cd digest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/digest' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/digest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 digest.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/digest -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/digest.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/digest ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/digest' cd httpserv; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/httpserv' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/httpserv.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 httpserv.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/httpserv -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/httpserv.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/httpserv ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/httpserv' cd listsuites; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/listsuites' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/listsuites.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 listsuites.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/listsuites -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/listsuites.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/listsuites ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/listsuites' cd makepqg; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/makepqg' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/makepqg.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 makepqg.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/makepqg -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/makepqg.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/makepqg ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/makepqg' cd multinit; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/multinit' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/multinit.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 multinit.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/multinit -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/multinit.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/multinit ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/multinit' cd nss-policy-check; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/nss-policy-check' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nss-policy-check.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 nss-policy-check.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nss-policy-check -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nss-policy-check.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nss-policy-check ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/nss-policy-check' cd ocspclnt; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/ocspclnt' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ocspclnt.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 ocspclnt.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ocspclnt -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ocspclnt.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ocspclnt ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/ocspclnt' cd ocspresp; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/ocspresp' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ocspresp.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 ocspresp.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ocspresp -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ocspresp.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ocspresp ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/ocspresp' cd oidcalc; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/oidcalc' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/oidcalc.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 oidcalc.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/oidcalc -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/oidcalc.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/oidcalc ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/oidcalc' cd p7content; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/p7content' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p7content.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 p7content.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p7content -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p7content.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p7content ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/p7content' cd p7env; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/p7env' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p7env.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 p7env.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p7env -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p7env.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p7env ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/p7env' cd p7sign; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/p7sign' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p7sign.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 p7sign.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p7sign -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p7sign.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p7sign ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/p7sign' cd p7verify; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/p7verify' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p7verify.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 p7verify.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p7verify -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p7verify.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p7verify ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/p7verify' cd pk12util; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/pk12util' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk12util.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pk12util.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk12util -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk12util.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk12util ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/pk12util' cd pk11importtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/pk11importtest' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11importtest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pk11importtest.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11importtest -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11importtest.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11importtest ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/pk11importtest' cd pk11ectest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/pk11ectest' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11ectest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pk11ectest.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11ectest -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11ectest.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /usr/lib64/libfreebl.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /usr/lib64/libfreebl.a -L/usr/lib64 -lsoftokn3 -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11ectest ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/pk11ectest' cd pk11gcmtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/pk11gcmtest' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11gcmtest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pk11gcmtest.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11gcmtest -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11gcmtest.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11gcmtest ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/pk11gcmtest' cd pk11mode; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/pk11mode' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11mode.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pk11mode.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11mode -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11mode.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11mode ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/pk11mode' cd pk1sign; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/pk1sign' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk1sign.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pk1sign.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk1sign -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk1sign.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk1sign ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/pk1sign' cd pp; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/pp' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pp.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pp.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pp -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pp.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pp ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/pp' cd pwdecrypt; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/pwdecrypt' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pwdecrypt.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pwdecrypt.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pwdecrypt -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pwdecrypt.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pwdecrypt ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/pwdecrypt' cd rsaperf; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/rsaperf' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/rsaperf.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 rsaperf.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/defkey.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 defkey.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/rsaperf -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/rsaperf.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/defkey.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /usr/lib64/libfreebl.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /usr/lib64/libfreebl.a -L/usr/lib64 -lsoftokn3 -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/rsaperf ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/rsaperf' cd rsapoptst; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/rsapoptst' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/rsapoptst.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 rsapoptst.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/rsapoptst -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/rsapoptst.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/rsapoptst ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/rsapoptst' cd sdrtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/sdrtest' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sdrtest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 sdrtest.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sdrtest -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sdrtest.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sdrtest ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/sdrtest' cd selfserv; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/selfserv' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/selfserv.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 selfserv.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/selfserv -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/selfserv.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/selfserv ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/selfserv' cd signtool; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/signtool' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/signtool.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 signtool.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certgen.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 certgen.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/javascript.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 javascript.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/list.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 list.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sign.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 sign.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/util.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 util.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/verify.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 verify.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/zip.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 zip.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/signtool -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/signtool.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certgen.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/javascript.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/list.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/sign.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/util.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/verify.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/zip.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libjar.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/signtool ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/signtool' cd signver; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/signver' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/signver.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 signver.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk7print.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pk7print.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/signver -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/signver.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk7print.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/signver ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/signver' cd smimetools; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/smimetools' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsutil.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 cmsutil.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsutil -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsutil.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cmsutil ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/smimetools' cd ssltap; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/ssltap' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssltap.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 ssltap.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssltap -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssltap.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssltap ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/ssltap' cd strsclnt; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/strsclnt' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/strsclnt.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 strsclnt.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/strsclnt -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/strsclnt.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/strsclnt ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/strsclnt' cd symkeyutil; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/symkeyutil' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/symkeyutil.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 symkeyutil.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/symkeyutil -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/symkeyutil.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/symkeyutil ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/symkeyutil' cd tests; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/tests' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/baddbdir.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 baddbdir.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/baddbdir -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/baddbdir.o \ -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/conflict.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 conflict.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/conflict -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/conflict.o \ -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/dertimetest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 dertimetest.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/dertimetest -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/dertimetest.o \ -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/encodeinttest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 encodeinttest.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/encodeinttest -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/encodeinttest.o \ -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nonspr10.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 nonspr10.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nonspr10 -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nonspr10.o \ -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/remtest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 remtest.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/remtest -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/remtest.o \ -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/secmodtest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 secmodtest.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/secmodtest -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/secmodtest.o \ -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/baddbdir Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/conflict Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/dertimetest Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/encodeinttest Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nonspr10 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/remtest Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/secmodtest ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/tests' cd tstclnt; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/tstclnt' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tstclnt.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 tstclnt.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tstclnt -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tstclnt.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tstclnt ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/tstclnt' cd vfychain; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/vfychain' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/vfychain.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 vfychain.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/vfychain -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/vfychain.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/vfychain ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/vfychain' cd vfyserv; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/vfyserv' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/vfyserv.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 vfyserv.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/vfyutil.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 vfyutil.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/vfyserv -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/vfyserv.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/vfyutil.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/vfyserv ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/vfyserv' cd modutil; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/modutil' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/modutil.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 modutil.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pk11.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/instsec.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 instsec.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/install.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 install.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/installparse.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 installparse.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/install-ds.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 install-ds.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lex.Pk11Install_yy.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 lex.Pk11Install_yy.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/modutil -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/modutil.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/instsec.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/install.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/installparse.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/install-ds.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lex.Pk11Install_yy.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libjar.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/modutil ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/modutil' cd pkix-errcodes; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cmd/pkix-errcodes' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix-errcodes.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 pkix-errcodes.c cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix-errcodes -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix-errcodes.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pkix-errcodes ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd/pkix-errcodes' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cmd' cd cpputil; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/cpputil' if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/databuffer.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=c++0x databuffer.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/dummy_io.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=c++0x dummy_io.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/dummy_io_fwd.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=c++0x dummy_io_fwd.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tls_parser.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=c++0x tls_parser.cc rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libcpputil.a ar cr Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libcpputil.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/databuffer.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/dummy_io.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/dummy_io_fwd.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tls_parser.o echo Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libcpputil.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libcpputil.a ../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libcpputil.a ../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[1]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/cpputil' cd gtests; /usr/bin/make libs make[1]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/gtests' cd google_test; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/gtests/google_test' if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/gtest/src; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/gtest/src; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/gtest/src; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/gtest/src/gtest-all.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -Igtest/include/ -Igtest -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/gtest -I../../../dist/private/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=c++0x gtest/src/gtest-all.cc rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libgtest.a ar cr Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libgtest.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/gtest/src/gtest-all.o echo Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libgtest.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libgtest.a rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libgtest1.so g++ -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libgtest1.so Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/gtest/src/gtest-all.o ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc chmod +x Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libgtest1.so ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libgtest.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libgtest1.so ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/gtests/google_test' cd common; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/gtests/common' if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/gtests.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=c++0x gtests.cc rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.a ar cr Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/gtests.o echo Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.a Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.a rm -f Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.so g++ -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-z,relro -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.so Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/gtests.o ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc chmod +x Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.so ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.so ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/gtests/common' cd certdb_gtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/gtests/certdb_gtest' if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/alg1485_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=c++0x alg1485_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cert_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=c++0x cert_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/decode_certs_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=c++0x decode_certs_unittest.cc g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certdb_gtest -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/alg1485_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cert_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/decode_certs_unittest.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../common/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/gtests.o ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certdb_gtest ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/gtests/certdb_gtest' cd certhigh_gtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/gtests/certhigh_gtest' if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certhigh_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=c++0x certhigh_unittest.cc g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certhigh_gtest -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certhigh_unittest.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/certhigh_gtest ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/gtests/certhigh_gtest' cd cryptohi_gtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/gtests/cryptohi_gtest' if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cryptohi_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=c++0x cryptohi_unittest.cc g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cryptohi_gtest -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cryptohi_unittest.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/cryptohi_gtest ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/gtests/cryptohi_gtest' cd der_gtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/gtests/der_gtest' if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/der_getint_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=c++0x der_getint_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/der_quickder_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=c++0x der_quickder_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p12_import_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=c++0x p12_import_unittest.cc g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/der_gtest -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/der_getint_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/der_quickder_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/p12_import_unittest.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/der_gtest ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/gtests/der_gtest' cd pk11_gtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/gtests/pk11_gtest' if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_aeskeywrap_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=c++0x pk11_aeskeywrap_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_chacha20poly1305_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=c++0x pk11_chacha20poly1305_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_curve25519_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=c++0x pk11_curve25519_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_der_private_key_import_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=c++0x pk11_der_private_key_import_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_ecdsa_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=c++0x pk11_ecdsa_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_encrypt_derive_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=c++0x pk11_encrypt_derive_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_export_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=c++0x pk11_export_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_import_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=c++0x pk11_import_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_keygen.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=c++0x pk11_keygen.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_key_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=c++0x pk11_key_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_pbkdf2_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=c++0x pk11_pbkdf2_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_prf_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=c++0x pk11_prf_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_prng_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=c++0x pk11_prng_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_rsapkcs1_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=c++0x pk11_rsapkcs1_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_rsapss_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=c++0x pk11_rsapss_unittest.cc g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_gtest -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_aeskeywrap_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_chacha20poly1305_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_curve25519_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_der_private_key_import_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_ecdsa_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_encrypt_derive_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_export_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_import_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_keygen.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_key_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_pbkdf2_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_prf_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_prng_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_rsapkcs1_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_rsapss_unittest.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcpputil.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/pk11_gtest ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/gtests/pk11_gtest' cd smime_gtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/gtests/smime_gtest' if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/smime_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -std=c++0x smime_unittest.cc g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/smime_gtest -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/smime_unittest.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/smime_gtest ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/gtests/smime_gtest' cd softoken_gtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/gtests/softoken_gtest' if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/softoken_gtest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/util -std=c++0x softoken_gtest.cc g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/softoken_gtest -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/util Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/softoken_gtest.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /usr/lib64/libfreebl.a -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L/usr/lib64 -lsoftokn3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/softoken_gtest ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/gtests/softoken_gtest' cd ssl_gtest; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/gtests/ssl_gtest' cc -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libssl_internals.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl libssl_internals.c if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bloomfilter_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x bloomfilter_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_0rtt_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x ssl_0rtt_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_agent_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x ssl_agent_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_auth_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x ssl_auth_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_cert_ext_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x ssl_cert_ext_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_ciphersuite_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x ssl_ciphersuite_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_custext_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x ssl_custext_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_damage_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x ssl_damage_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_dhe_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x ssl_dhe_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_drop_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x ssl_drop_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_ecdh_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x ssl_ecdh_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_ems_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x ssl_ems_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_exporter_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x ssl_exporter_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_extension_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x ssl_extension_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_fragment_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x ssl_fragment_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_fuzz_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x ssl_fuzz_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_gather_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x ssl_gather_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_gtest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x ssl_gtest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_hrr_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x ssl_hrr_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_keylog_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x ssl_keylog_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_keyupdate_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x ssl_keyupdate_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_loopback_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x ssl_loopback_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_misc_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x ssl_misc_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_primitive_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x ssl_primitive_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_record_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x ssl_record_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_recordsep_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x ssl_recordsep_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_recordsize_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x ssl_recordsize_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_resumption_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x ssl_resumption_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_renegotiation_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x ssl_renegotiation_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_skip_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x ssl_skip_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_staticrsa_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x ssl_staticrsa_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_tls13compat_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x ssl_tls13compat_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_v2_client_hello_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x ssl_v2_client_hello_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_version_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x ssl_version_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_versionpolicy_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x ssl_versionpolicy_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/selfencrypt_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x selfencrypt_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/test_io.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x test_io.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tls_agent.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x tls_agent.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tls_connect.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x tls_connect.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tls_hkdf_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x tls_hkdf_unittest.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tls_filter.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x tls_filter.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tls_protect.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x tls_protect.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tls_esni_unittest.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x tls_esni_unittest.cc g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_gtest -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/../private/nss -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/libssl_internals.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bloomfilter_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_0rtt_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_agent_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_auth_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_cert_ext_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_ciphersuite_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_custext_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_damage_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_dhe_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_drop_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_ecdh_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_ems_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_exporter_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_extension_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_fragment_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_fuzz_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_gather_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_gtest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_hrr_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_keylog_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_keyupdate_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_loopback_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_misc_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_primitive_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_record_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_recordsep_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_recordsize_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_resumption_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_renegotiation_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_skip_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_staticrsa_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_tls13compat_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_v2_client_hello_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_version_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_versionpolicy_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/selfencrypt_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/test_io.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tls_agent.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tls_connect.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tls_hkdf_unittest.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tls_filter.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tls_protect.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/tls_esni_unittest.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcpputil.a -lsoftokn3 ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /usr/lib64/libfreebl.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /usr/lib64/libfreebl.a -L/usr/lib64 -lsoftokn3 -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/ssl_gtest ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/gtests/ssl_gtest' cd nss_bogo_shim; /usr/bin/make libs make[2]: Entering directory `/builddir/build/BUILD/nss-3.44/nss/gtests/nss_bogo_shim' if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/config.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x -std=c++0x config.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsskeys.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x -std=c++0x nsskeys.cc if test ! -d Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; then rm -rf Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -D Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ; fi g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nss_bogo_shim.o -c -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl -std=c++0x -std=c++0x nss_bogo_shim.cc g++ -o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nss_bogo_shim -O2 -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -UDEBUG -DNDEBUG -D_REENTRANT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../cpputil -I/usr/include/nspr4 -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/cpputil -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m64 -mcpu=power8 -mtune=power8 -I../../lib/ssl Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/config.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsskeys.o Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nss_bogo_shim.o -m64 -z noexecstack -Wl,-z,relro ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcpputil.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /usr/lib64/libfreebl.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libdbm.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /usr/lib64/libfreebl.a -L/usr/lib64 -lsoftokn3 -L../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L/usr/lib64 -lnssutil3 -L/usr/lib64 -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/nss_bogo_shim ../../../dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin make[2]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/gtests/nss_bogo_shim' make[1]: Leaving directory `/builddir/build/BUILD/nss-3.44/nss/gtests' make: Leaving directory `/builddir/build/BUILD/nss-3.44/nss' ~/build/BUILD/nss-3.44/nss/doc ~/build/BUILD/nss-3.44 + unset NSS_BLTEST_NOT_AVAILABLE + pushd ./nss/doc + rm -rf ./nroff + /usr/bin/make clean rm -f date.xml version.xml *.tar.bz2 rm -f html/*.proc rm -fr nss-man ascii + echo -n 'Nov 13 2013' + echo -n 3.44.0 + /usr/bin/make mkdir -p html mkdir -p nroff xmlto -o nroff man certutil.xml Note: Writing certutil.1 xmlto -o nroff man cmsutil.xml Note: Writing cmsutil.1 xmlto -o nroff man crlutil.xml Note: Writing crlutil.1 xmlto -o nroff man pk12util.xml Note: Writing pk12util.1 xmlto -o nroff man modutil.xml Note: Writing modutil.1 xmlto -o nroff man ssltap.xml Note: Writing ssltap.1 xmlto -o nroff man derdump.xml Note: Writing derdump.1 xmlto -o nroff man signtool.xml Note: Writing signtool.1 xmlto -o nroff man signver.xml Note: Writing signver.1 xmlto -o nroff man pp.xml Note: Writing pp.1 xmlto -o nroff man vfychain.xml Note: Writing vfychain.1 xmlto -o nroff man vfyserv.xml Note: Writing vfyserv.1 xmlto -o nroff man nss-policy-check.xml Note: Writing nss-policy-check.1 xmlto -o html html certutil.xml Writing index.html for refentry(certutil) mv html/index.html html/certutil.html xmlto -o html html nss-policy-check.xml Writing index.html for refentry(nss-policy-check) mv html/index.html html/nss-policy-check.html ~/build/BUILD/nss-3.44 + popd + /usr/bin/mkdir -p ./dist/doc/nroff + /usr/bin/cp ./nss/doc/nroff/certutil.1 ./nss/doc/nroff/cmsutil.1 ./nss/doc/nroff/crlutil.1 ./nss/doc/nroff/derdump.1 ./nss/doc/nroff/modutil.1 ./nss/doc/nroff/nss-policy-check.1 ./nss/doc/nroff/pk12util.1 ./nss/doc/nroff/pp.1 ./nss/doc/nroff/signtool.1 ./nss/doc/nroff/signver.1 ./nss/doc/nroff/ssltap.1 ./nss/doc/nroff/vfychain.1 ./nss/doc/nroff/vfyserv.1 ./dist/doc/nroff + /usr/bin/mkdir -p ./dist/pkgconfig + /usr/bin/cat /builddir/build/SOURCES/nss.pc.in + sed -e s,%libdir%,/usr/lib64,g -e s,%prefix%,/usr,g -e s,%exec_prefix%,/usr,g -e s,%includedir%,/usr/include/nss3,g -e s,%NSS_VERSION%,3.44.0,g -e s,%NSPR_VERSION%,4.21.0,g -e s,%NSSUTIL_VERSION%,3.44.0,g -e s,%SOFTOKEN_VERSION%,3.44.0,g ++ cat nss/lib/nss/nss.h ++ grep '#define.*NSS_VMAJOR' ++ awk '{print $3}' + NSS_VMAJOR=3 ++ cat nss/lib/nss/nss.h ++ grep '#define.*NSS_VMINOR' ++ awk '{print $3}' + NSS_VMINOR=44 ++ cat nss/lib/nss/nss.h ++ grep '#define.*NSS_VPATCH' ++ awk '{print $3}' + NSS_VPATCH=0 + export NSS_VMAJOR + export NSS_VMINOR + export NSS_VPATCH + /usr/bin/cat /builddir/build/SOURCES/nss-config.in + sed -e s,@libdir@,/usr/lib64,g -e s,@prefix@,/usr,g -e s,@exec_prefix@,/usr,g -e s,@includedir@,/usr/include/nss3,g -e s,@MOD_MAJOR_VERSION@,3,g -e s,@MOD_MINOR_VERSION@,44,g -e s,@MOD_PATCH_VERSION@,0,g + chmod 755 ./dist/pkgconfig/nss-config + /usr/bin/cat /builddir/build/SOURCES/setup-nsssysinit.sh + chmod 755 ./dist/pkgconfig/setup-nsssysinit.sh + /usr/bin/cp ./nss/lib/ckfw/nssck.api ./dist/private/nss/ + echo -n 'Nov 13 2013' + echo -n 3.44.0 + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml + cp /builddir/build/SOURCES/nss-config.xml . + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml + cp /builddir/build/SOURCES/setup-nsssysinit.xml . + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml + cp /builddir/build/SOURCES/pkcs11.txt.xml . + for m in nss-config.xml setup-nsssysinit.xml pkcs11.txt.xml + xmlto man nss-config.xml Note: Writing nss-config.1 + for m in nss-config.xml setup-nsssysinit.xml pkcs11.txt.xml + xmlto man setup-nsssysinit.xml Note: Writing setup-nsssysinit.1 + for m in nss-config.xml setup-nsssysinit.xml pkcs11.txt.xml + xmlto man pkcs11.txt.xml Note: Writing pkcs11.txt.5 + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/cert8.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/cert9.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/key3.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/key4.db.xml . + for m in /builddir/build/SOURCES/cert8.db.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key3.db.xml /builddir/build/SOURCES/key4.db.xml /builddir/build/SOURCES/secmod.db.xml + cp /builddir/build/SOURCES/secmod.db.xml . + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man cert8.db.xml Note: Writing cert8.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man cert9.db.xml Note: Writing cert9.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man key3.db.xml Note: Writing key3.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man key4.db.xml Note: Writing key4.db.5 + for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml + xmlto man secmod.db.xml Note: Writing secmod.db.5 + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.JCbVLe + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le '!=' / ']' + rm -rf /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le ++ dirname /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le + cd nss-3.44 + /usr/bin/rm -rf /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3/templates + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/bin + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/lib64 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/lib64/nss/unsupported-tools + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/lib64/pkgconfig + mkdir -p /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/share/man/man1 + mkdir -p /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/share/man/man5 + touch /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/lib64/libnssckbi.so + /usr/bin/install -p -m 755 dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/lib64/nss/libnssckbi.so + for file in libnss3.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnss3.so /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/lib64 + for file in libnss3.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/lib64 + for file in libnss3.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/lib64 + for file in libnss3.so libnsssysinit.so libsmime3.so libssl3.so + /usr/bin/install -p -m 755 dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libssl3.so /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/lib64 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//etc/pki/nssdb + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-cert8.db /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//etc/pki/nssdb/cert8.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-key3.db /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//etc/pki/nssdb/key3.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-secmod.db /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//etc/pki/nssdb/secmod.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-cert9.db /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//etc/pki/nssdb/cert9.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/blank-key4.db /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//etc/pki/nssdb/key4.db + /usr/bin/install -p -m 644 /builddir/build/SOURCES/system-pkcs11.txt /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//etc/pki/nssdb/pkcs11.txt + for file in libcrmf.a libnssb.a libnssckfw.a + /usr/bin/install -p -m 644 dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/lib64 + for file in libcrmf.a libnssb.a libnssckfw.a + /usr/bin/install -p -m 644 dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/lib64 + for file in libcrmf.a libnssb.a libnssckfw.a + /usr/bin/install -p -m 644 dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/lib64 + for file in certutil cmsutil crlutil modutil nss-policy-check pk12util signver ssltap + /usr/bin/install -p -m 755 dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/certutil /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/bin + for file in certutil cmsutil crlutil modutil nss-policy-check pk12util signver ssltap + /usr/bin/install -p -m 755 dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/cmsutil /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/bin + for file in certutil cmsutil crlutil modutil nss-policy-check pk12util signver ssltap + /usr/bin/install -p -m 755 dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/crlutil /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/bin + for file in certutil cmsutil crlutil modutil nss-policy-check pk12util signver ssltap + /usr/bin/install -p -m 755 dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/modutil /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/bin + for file in certutil cmsutil crlutil modutil nss-policy-check pk12util signver ssltap + /usr/bin/install -p -m 755 dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/nss-policy-check /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/bin + for file in certutil cmsutil crlutil modutil nss-policy-check pk12util signver ssltap + /usr/bin/install -p -m 755 dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/bin + for file in certutil cmsutil crlutil modutil nss-policy-check pk12util signver ssltap + /usr/bin/install -p -m 755 dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/signver /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/bin + for file in certutil cmsutil crlutil modutil nss-policy-check pk12util signver ssltap + /usr/bin/install -p -m 755 dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/ssltap /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/bin + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/atob /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/btoa /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/derdump /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/listsuites /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/ocspclnt /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/pp /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/selfserv /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/signtool /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/strsclnt /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/symkeyutil /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/tstclnt /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/vfyserv /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/lib64/nss/unsupported-tools + for file in atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + /usr/bin/install -p -m 755 dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin/vfychain /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/lib64/nss/unsupported-tools + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cert.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/certdb.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/certt.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cmmf.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cmmft.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cms.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cmsreclist.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cmst.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/crmf.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/crmft.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cryptohi.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/cryptoht.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/jar-ds.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/jar.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/jarfile.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/key.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/keyhi.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/keyt.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/keythi.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nss.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssbase.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssbaset.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckbi.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckepv.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckft.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckfw.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckfwc.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckfwt.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckg.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckmdt.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/nssckt.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/ocsp.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/ocspt.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/p12.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/p12plcy.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/p12t.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pk11func.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pk11pqg.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pk11priv.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pk11pub.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pk11sdr.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pkcs12.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pkcs12t.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/pkcs7t.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/preenc.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/sechash.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/secmime.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/secmod.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/secmodt.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/secpkcs5.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/secpkcs7.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/smime.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/ssl.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/sslerr.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/sslexp.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/sslproto.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in 'dist/public/nss/*.h' + /usr/bin/install -p -m 644 dist/public/nss/sslt.h /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3 + for file in dist/private/nss/nssck.api + /usr/bin/install -p -m 644 dist/private/nss/nssck.api /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/include/nss3/templates + /usr/bin/install -p -m 644 ./dist/pkgconfig/nss.pc /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/lib64/pkgconfig/nss.pc + /usr/bin/install -p -m 755 ./dist/pkgconfig/nss-config /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/bin/nss-config + /usr/bin/install -p -m 755 ./dist/pkgconfig/setup-nsssysinit.sh /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/bin/setup-nsssysinit.sh + ln -r -s -f /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/bin/setup-nsssysinit.sh /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le//usr/bin/setup-nsssysinit + for f in nss-config setup-nsssysinit + install -c -m 644 nss-config.1 /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/share/man/man1/nss-config.1 + for f in nss-config setup-nsssysinit + install -c -m 644 setup-nsssysinit.1 /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/share/man/man1/setup-nsssysinit.1 + for f in '""certutil' cmsutil crlutil derdump modutil nss-policy-check pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/certutil.1 /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/share/man/man1/certutil.1 + for f in '""certutil' cmsutil crlutil derdump modutil nss-policy-check pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/cmsutil.1 /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/share/man/man1/cmsutil.1 + for f in '""certutil' cmsutil crlutil derdump modutil nss-policy-check pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/crlutil.1 /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/share/man/man1/crlutil.1 + for f in '""certutil' cmsutil crlutil derdump modutil nss-policy-check pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/derdump.1 /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/share/man/man1/derdump.1 + for f in '""certutil' cmsutil crlutil derdump modutil nss-policy-check pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/modutil.1 /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/share/man/man1/modutil.1 + for f in '""certutil' cmsutil crlutil derdump modutil nss-policy-check pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/nss-policy-check.1 /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/share/man/man1/nss-policy-check.1 + for f in '""certutil' cmsutil crlutil derdump modutil nss-policy-check pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/pk12util.1 /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/share/man/man1/pk12util.1 + for f in '""certutil' cmsutil crlutil derdump modutil nss-policy-check pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/pp.1 /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/share/man/man1/pp.1 + for f in '""certutil' cmsutil crlutil derdump modutil nss-policy-check pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/signtool.1 /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/share/man/man1/signtool.1 + for f in '""certutil' cmsutil crlutil derdump modutil nss-policy-check pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/signver.1 /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/share/man/man1/signver.1 + for f in '""certutil' cmsutil crlutil derdump modutil nss-policy-check pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/ssltap.1 /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/share/man/man1/ssltap.1 + for f in '""certutil' cmsutil crlutil derdump modutil nss-policy-check pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/vfychain.1 /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/share/man/man1/vfychain.1 + for f in '""certutil' cmsutil crlutil derdump modutil nss-policy-check pk12util pp signtool signver ssltap vfychain 'vfyserv""' + install -c -m 644 ./dist/doc/nroff/vfyserv.1 /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/share/man/man1/vfyserv.1 + for f in pkcs11.txt + install -c -m 644 pkcs11.txt.5 /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/share/man/man5/pkcs11.txt.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 cert8.db.5 /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/share/man/man5/cert8.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 cert9.db.5 /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/share/man/man5/cert9.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 key3.db.5 /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/share/man/man5/key3.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 key4.db.5 /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/share/man/man5/key4.db.5 + for f in cert8.db cert9.db key3.db key4.db secmod.db + install -c -m 644 secmod.db.5 /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/share/man/man5/secmod.db.5 + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/etc/pki/nss-legacy + /usr/bin/install -p -m 644 /builddir/build/SOURCES/nss-rhel7.config /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/etc/pki/nss-legacy/nss-rhel7.config + /usr/lib/rpm/find-debuginfo.sh --strict-build-id -m --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 /builddir/build/BUILD/nss-3.44 extracting debug info from /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/lib64/libsmime3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/lib64/libnss3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/lib64/libnsssysinit.so extracting debug info from /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/lib64/nss/libnssckbi.so extracting debug info from /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/lib64/nss/unsupported-tools/strsclnt extracting debug info from /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/lib64/nss/unsupported-tools/vfyserv extracting debug info from /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/lib64/nss/unsupported-tools/selfserv extracting debug info from /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/lib64/nss/unsupported-tools/vfychain extracting debug info from /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/lib64/nss/unsupported-tools/signtool extracting debug info from /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/lib64/nss/unsupported-tools/pp extracting debug info from /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/lib64/nss/unsupported-tools/tstclnt extracting debug info from /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/lib64/nss/unsupported-tools/derdump extracting debug info from /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/lib64/nss/unsupported-tools/symkeyutil extracting debug info from /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/lib64/nss/unsupported-tools/btoa extracting debug info from /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/lib64/nss/unsupported-tools/ocspclnt extracting debug info from /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/lib64/nss/unsupported-tools/listsuites extracting debug info from /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/lib64/nss/unsupported-tools/atob extracting debug info from /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/lib64/libssl3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/bin/ssltap extracting debug info from /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/bin/modutil extracting debug info from /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/bin/crlutil extracting debug info from /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/bin/certutil extracting debug info from /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/bin/nss-policy-check extracting debug info from /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/bin/signver extracting debug info from /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/bin/cmsutil extracting debug info from /builddir/build/BUILDROOT/nss-3.44.0-7.el7_7.ppc64le/usr/bin/pk12util /usr/lib/rpm/sepdebugcrcfix: Updated 26 CRC32s, 0 CRC32s did match. cpio: nss-3.44/nss/cmd/modutil/lex.Pk11Install_yy.cpp: Cannot stat: No such file or directory cpio: nss-3.44/nss/cmd/modutil/ytab.c: Cannot stat: No such file or directory 25347 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-compress + /usr/lib/rpm/redhat/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile /usr/bin/python 1 + /usr/lib/rpm/redhat/brp-python-hardlink + /usr/lib/rpm/redhat/brp-java-repack-jars Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.Q13WJX + umask 022 + cd /builddir/build/BUILD + cd nss-3.44 + '[' 0 -eq 1 ']' + export NSS_NO_SSL2=1 + NSS_NO_SSL2=1 + FREEBL_NO_DEPEND=1 + export FREEBL_NO_DEPEND + export BUILD_OPT=1 + BUILD_OPT=1 + USE_64=1 + export USE_64 + export NSS_BLTEST_NOT_AVAILABLE=1 + NSS_BLTEST_NOT_AVAILABLE=1 + export NSS_FORCE_FIPS=1 + NSS_FORCE_FIPS=1 + export SOFTOKEN_LIB_DIR=/usr/lib64 + SOFTOKEN_LIB_DIR=/usr/lib64 + export 'GTESTS=certhigh_gtest certdb_gtest der_gtest pk11_gtest softoken_gtest smime_gtest' + GTESTS='certhigh_gtest certdb_gtest der_gtest pk11_gtest softoken_gtest smime_gtest' + export GTESTFILTER=-TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled + GTESTFILTER=-TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled + export NSS_IGNORE_SYSTEM_POLICY=1 + NSS_IGNORE_SYSTEM_POLICY=1 ++ find ./nss/tests ++ grep -c ' ' + SPACEISBAD=0 + : + '[' 0 -ne 0 ']' ++ perl -e 'print 9000 + int rand 1000' 9422 selfserv_9422 + MYRAND=9422 + echo 9422 + RANDSERV=selfserv_9422 + echo selfserv_9422 ++ ls -d ./dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin ./dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin + DISTBINDIR=./dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin + echo ./dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin ++ pwd ~/build/BUILD/nss-3.44 ~/build/BUILD/nss-3.44 + pushd /builddir/build/BUILD/nss-3.44 + cd ./dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin + ln -s selfserv selfserv_9422 ~/build/BUILD/nss-3.44 + popd + find ./nss/tests -type f + grep -v '\.db$' + grep -v '\.crt$' + grep -v '\.crl$' + grep -vw CVS + xargs grep -lw selfserv + xargs -l perl -pi -e 's/\bselfserv\b/selfserv_9422/g' + killall selfserv_9422 selfserv_9422: no process found + : + rm -rf ./tests_results ~/build/BUILD/nss-3.44/nss/tests ~/build/BUILD/nss-3.44 + pushd ./nss/tests/ + HOST=localhost + DOMSUF=localdomain + PORT=9422 + NSS_CYCLES= + NSS_TESTS='libpkix cert dbtests tools fips sdr crmf smime ssl ocsp merge pkits chains ec gtests ssl_gtests' + NSS_SSL_TESTS= + NSS_SSL_RUN= + ./all.sh testdir is /builddir/build/BUILD/nss-3.44/tests_results/security init.sh init: Creating /builddir/build/BUILD/nss-3.44/tests_results/security ******************************************** Platform: Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ Results: localhost.1 ******************************************** init.sh init: Testing PATH .:/builddir/build/BUILD/nss-3.44/dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/bin:/builddir/build/BUILD/nss-3.44/dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib:/bin:/usr/bin:/usr/sbin:/sbin:/usr/local/sbin:/builddir/.local/bin:/builddir/bin against LIB /builddir/build/BUILD/nss-3.44/dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib: Running tests for cert TIMESTAMP cert BEGIN: Tue Dec 10 20:51:31 UTC 2019 cert.sh: Certutil and Crlutil Tests =============================== cert.sh: #1: Looking for root certs module. - PASSED cert.sh: Creating a CA Certificate TestCA ========================== /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/CA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/CA -f ../tests.pw cert.sh: #2: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.44/dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/CA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #3: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert TestCA -------------------------- certutil -s "CN=NSS Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #4: Creating CA Cert TestCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n TestCA -r -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/CA -o root.cert cert.sh: #5: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate serverCA ========================== /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/serverCA -f ../tests.pw cert.sh: #6: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.44/dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/serverCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #7: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert serverCA -------------------------- certutil -s "CN=NSS Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA -t Cu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #8: Creating CA Cert serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n serverCA -r -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #9: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-serverCA ========================== /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert chain-1-serverCA -------------------------- certutil -s "CN=NSS Chain1 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA -t u,u,u -v 600 -c serverCA -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #10: Creating CA Cert chain-1-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-serverCA -r -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #11: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-serverCA ========================== /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert chain-2-serverCA -------------------------- certutil -s "CN=NSS Chain2 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA -t u,u,u -v 600 -c chain-1-serverCA -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #12: Creating CA Cert chain-2-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-serverCA -r -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #13: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate clientCA ========================== /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/clientCA -f ../tests.pw cert.sh: #14: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.44/dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/clientCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #15: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert clientCA -------------------------- certutil -s "CN=NSS Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA -t Tu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #16: Creating CA Cert clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n clientCA -r -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #17: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-clientCA ========================== /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert chain-1-clientCA -------------------------- certutil -s "CN=NSS Chain1 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA -t u,u,u -v 600 -c clientCA -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #18: Creating CA Cert chain-1-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-clientCA -r -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #19: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-clientCA ========================== /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert chain-2-clientCA -------------------------- certutil -s "CN=NSS Chain2 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA -t u,u,u -v 600 -c chain-1-clientCA -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #20: Creating CA Cert chain-2-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-clientCA -r -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #21: Exporting Root Cert - PASSED cert.sh: Creating a DSA CA Certificate TestCA-dsa ========================== /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/CA cert.sh: Creating DSA CA Cert TestCA-dsa -------------------------- certutil -s "CN=NSS Test CA (DSA), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-dsa -k dsa -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #22: Creating DSA CA Cert TestCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n TestCA-dsa -r -d . -o dsaroot.cert cert.sh: #23: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate serverCA-dsa ========================== /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert serverCA-dsa -------------------------- certutil -s "CN=NSS Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-dsa -k dsa -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #24: Creating DSA CA Cert serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #25: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-1-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert chain-1-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-dsa -k dsa -t u,u,u -v 600 -c serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #26: Creating DSA CA Cert chain-1-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #27: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-2-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert chain-2-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #28: Creating DSA CA Cert chain-2-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #29: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate clientCA-dsa ========================== /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert clientCA-dsa -------------------------- certutil -s "CN=NSS Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-dsa -k dsa -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #30: Creating DSA CA Cert clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #31: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-1-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert chain-1-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-dsa -k dsa -t u,u,u -v 600 -c clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #32: Creating DSA CA Cert chain-1-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #33: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-2-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert chain-2-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #34: Creating DSA CA Cert chain-2-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #35: Exporting DSA Root Cert - PASSED cert.sh: Creating an RSA-PSS CA Certificate TestCA-rsa-pss ========================== /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/CA cert.sh: Creating RSA-PSS CA Cert TestCA-rsa-pss -------------------------- certutil -s "CN=NSS Test CA (RSA-PSS), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-rsa-pss -k rsa --pss -Z SHA256 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #36: Creating RSA-PSS CA Cert TestCA-rsa-pss - PASSED cert.sh: Exporting RSA-PSS Root Cert -------------------------- certutil -L -n TestCA-rsa-pss -r -d . -o rsapssroot.cert cert.sh: #37: Exporting RSA-PSS Root Cert - PASSED cert.sh: Creating an RSA-PSS CA Certificate TestCA-rsa-pss-sha1 ========================== /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/CA cert.sh: Creating RSA-PSS CA Cert TestCA-rsa-pss-sha1 -------------------------- certutil -s "CN=NSS Test CA (RSA-PSS-SHA1), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-rsa-pss-sha1 -k rsa --pss -Z SHA1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #38: Creating RSA-PSS CA Cert TestCA-rsa-pss-sha1 - PASSED cert.sh: Exporting RSA-PSS Root Cert -------------------------- certutil -L -n TestCA-rsa-pss-sha1 -r -d . -o rsapssroot.cert cert.sh: #39: Exporting RSA-PSS Root Cert - PASSED cert.sh: Creating an EC CA Certificate TestCA-ec ========================== /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/CA cert.sh: Creating EC CA Cert TestCA-ec -------------------------- certutil -s "CN=NSS Test CA (ECC), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-ec -k ec -q secp521r1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #40: Creating EC CA Cert TestCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n TestCA-ec -r -d . -o ecroot.cert cert.sh: #41: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate serverCA-ec ========================== /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert serverCA-ec -------------------------- certutil -s "CN=NSS Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-ec -k ec -q secp521r1 -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #42: Creating EC CA Cert serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n serverCA-ec -r -d . -o ecroot.cert cert.sh: #43: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-serverCA-ec ========================== /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert chain-1-serverCA-ec -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #44: Creating EC CA Cert chain-1-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-serverCA-ec -r -d . -o ecroot.cert cert.sh: #45: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-serverCA-ec ========================== /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert chain-2-serverCA-ec -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #46: Creating EC CA Cert chain-2-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-serverCA-ec -r -d . -o ecroot.cert cert.sh: #47: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate clientCA-ec ========================== /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert clientCA-ec -------------------------- certutil -s "CN=NSS Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-ec -k ec -q secp521r1 -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #48: Creating EC CA Cert clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n clientCA-ec -r -d . -o ecroot.cert cert.sh: #49: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-clientCA-ec ========================== /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert chain-1-clientCA-ec -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #50: Creating EC CA Cert chain-1-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-clientCA-ec -r -d . -o ecroot.cert cert.sh: #51: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-clientCA-ec ========================== /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert chain-2-clientCA-ec -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #52: Creating EC CA Cert chain-2-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-clientCA-ec -r -d . -o ecroot.cert cert.sh: #53: Exporting EC Root Cert - PASSED cert.sh: test implicit database init cert.sh: Add cert with trust flags to db with implicit init -------------------------- certutil -A -n ca -t C,C,C -d ../implicit_init -i /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/serverCA/serverCA.ca.cert cert.sh: #54: Add cert with trust flags to db with implicit init - PASSED cert.sh: Creating Certificates, issued by the last =============== of a chain of CA's which are not in the same database============ Server Cert cert.sh: Initializing localhost.localdomain's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_server -f ../tests.pw cert.sh: #55: Initializing localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.44/dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #56: Loading root cert module to localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #57: Generate Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 200 -v 60 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #58: Sign localhost.localdomain's Request (ext) - PASSED cert.sh: Import localhost.localdomain's Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #59: Import localhost.localdomain's Cert -t u,u,u (ext) - PASSED cert.sh: Import Client Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/clientCA/clientCA.ca.cert cert.sh: #60: Import Client Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #61: Generate DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA-dsa -m 200 -v 60 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #62: Sign localhost.localdomain's DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #63: Import localhost.localdomain's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/clientCA/clientCA-dsa.ca.cert cert.sh: #64: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #65: Generate mixed DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 202 -v 60 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #66: Sign localhost.localdomain's mixed DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #67: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #68: Generate EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA-ec -m 200 -v 60 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #69: Sign localhost.localdomain's EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #70: Import localhost.localdomain's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-ec -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/clientCA/clientCA-ec.ca.cert cert.sh: #71: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #72: Generate mixed EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 201 -v 60 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #73: Sign localhost.localdomain's mixed EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #74: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) - PASSED certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_server -f ../tests.pw -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI localhost.localdomain u,u,u clientCA T,, localhost.localdomain-dsamixed u,u,u localhost.localdomain-ec u,u,u clientCA-ec T,, localhost.localdomain-dsa u,u,u clientCA-dsa T,, localhost.localdomain-ecmixed u,u,u cert.sh: #75: Ensure there's exactly one match for localhost.localdomain-dsamixed - PASSED cert.sh: Repeated import of localhost.localdomain's mixed DSA Cert with different nickname -------------------------- certutil -A -n localhost.localdomain-repeated-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #76: Repeated import of localhost.localdomain's mixed DSA Cert with different nickname - PASSED certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_server -f ../tests.pw -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI localhost.localdomain u,u,u clientCA T,, localhost.localdomain-dsamixed u,u,u localhost.localdomain-ec u,u,u clientCA-ec T,, localhost.localdomain-dsa u,u,u clientCA-dsa T,, localhost.localdomain-ecmixed u,u,u cert.sh: #77: Ensure there's still exactly one match for localhost.localdomain-dsamixed - PASSED certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_server -f ../tests.pw -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI localhost.localdomain u,u,u clientCA T,, localhost.localdomain-dsamixed u,u,u localhost.localdomain-ec u,u,u clientCA-ec T,, localhost.localdomain-dsa u,u,u clientCA-dsa T,, localhost.localdomain-ecmixed u,u,u cert.sh: #78: Ensure there's zero matches for localhost.localdomain-repeated-dsamixed - PASSED Importing all the server's own CA chain into the servers DB cert.sh: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/serverCA/serverCA.ca.cert cert.sh: #79: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/serverCA/chain-2-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #80: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/serverCA/chain-1-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #81: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/serverCA/chain-1-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #82: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/serverCA/chain-2-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #83: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/serverCA/serverCA-dsa.ca.cert cert.sh: #84: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/serverCA/chain-2-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #85: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/serverCA/serverCA-ec.ca.cert cert.sh: #86: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/serverCA/chain-1-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #87: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED Client Cert cert.sh: Initializing ExtendedSSLUser's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_client -f ../tests.pw cert.sh: #88: Initializing ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.44/dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #89: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #90: Generate Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 300 -v 60 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser.cert -f ../tests.pw cert.sh: #91: Sign ExtendedSSLUser's Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #92: Import ExtendedSSLUser's Cert -t u,u,u (ext) - PASSED cert.sh: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/serverCA/serverCA.ca.cert cert.sh: #93: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #94: Generate DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA-dsa -m 300 -v 60 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-dsa.cert -f ../tests.pw cert.sh: #95: Sign ExtendedSSLUser's DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #96: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/serverCA/serverCA-dsa.ca.cert cert.sh: #97: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #98: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 302 -v 60 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-dsamixed.cert -f ../tests.pw cert.sh: #99: Sign ExtendedSSLUser's mixed DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #100: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #101: Generate EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA-ec -m 300 -v 60 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-ec.cert -f ../tests.pw cert.sh: #102: Sign ExtendedSSLUser's EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #103: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/serverCA/serverCA-ec.ca.cert cert.sh: #104: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #105: Generate mixed EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 301 -v 60 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-ecmixed.cert -f ../tests.pw cert.sh: #106: Sign ExtendedSSLUser's mixed EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #107: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the client's own CA chain into the servers DB cert.sh: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/clientCA/chain-2-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #108: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/clientCA/chain-2-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #109: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-ec -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/clientCA/clientCA-ec.ca.cert cert.sh: #110: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/clientCA/clientCA-dsa.ca.cert cert.sh: #111: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/clientCA/chain-1-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #112: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/clientCA/chain-2-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #113: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/clientCA/chain-1-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #114: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/clientCA/clientCA.ca.cert cert.sh: #115: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/clientCA/chain-1-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #116: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh SUCCESS: EXT passed cert.sh: Creating Client CA Issued Certificates =============== cert.sh: Initializing TestUser's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw cert.sh: #117: Initializing TestUser's Cert DB - PASSED cert.sh: Loading root cert module to TestUser's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.44/dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #118: Loading root cert module to TestUser's Cert DB - PASSED cert.sh: Import Root CA for TestUser -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -i ../CA/TestCA.ca.cert cert.sh: #119: Import Root CA for TestUser - PASSED cert.sh: Import DSA Root CA for TestUser -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -i ../CA/TestCA-dsa.ca.cert cert.sh: #120: Import DSA Root CA for TestUser - PASSED cert.sh: Import EC Root CA for TestUser -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -i ../CA/TestCA-ec.ca.cert cert.sh: #121: Import EC Root CA for TestUser - PASSED cert.sh: Generate Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #122: Generate Cert Request for TestUser - PASSED cert.sh: Sign TestUser's Request -------------------------- certutil -C -c TestCA -m 70 -v 60 -d ../CA -i req -o TestUser.cert -f ../tests.pw cert.sh: #123: Sign TestUser's Request - PASSED cert.sh: Import TestUser's Cert -------------------------- certutil -A -n TestUser -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #124: Import TestUser's Cert - PASSED cert.sh SUCCESS: TestUser's Cert Created cert.sh: Generate DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #125: Generate DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 70 -v 60 -d ../CA -i req -o TestUser-dsa.cert -f ../tests.pw cert.sh: #126: Sign TestUser's DSA Request - PASSED cert.sh: Import TestUser's DSA Cert -------------------------- certutil -A -n TestUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #127: Import TestUser's DSA Cert - PASSED cert.sh SUCCESS: TestUser's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #128: Generate mixed DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20070 -v 60 -d ../CA -i req -o TestUser-dsamixed.cert -f ../tests.pw cert.sh: #129: Sign TestUser's DSA Request with RSA - PASSED cert.sh: Import TestUser's mixed DSA Cert -------------------------- certutil -A -n TestUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #130: Import TestUser's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #131: Generate EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request -------------------------- certutil -C -c TestCA-ec -m 70 -v 60 -d ../CA -i req -o TestUser-ec.cert -f ../tests.pw cert.sh: #132: Sign TestUser's EC Request - PASSED cert.sh: Import TestUser's EC Cert -------------------------- certutil -A -n TestUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #133: Import TestUser's EC Cert - PASSED cert.sh SUCCESS: TestUser's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #134: Generate mixed EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10070 -v 60 -d ../CA -i req -o TestUser-ecmixed.cert -f ../tests.pw cert.sh: #135: Sign TestUser's EC Request with RSA - PASSED cert.sh: Import TestUser's mixed EC Cert -------------------------- certutil -A -n TestUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #136: Import TestUser's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.44/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #137: Generate RSA-PSS Cert Request for TestUser - PASSED cert.sh: Sign TestUser's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30070 -v 60 -d ../CA -i req -o TestUser-rsa-pss.cert -f ../tests.pw cert.sh: #138: Sign TestUser's RSA-PSS Request - PASSED cert.sh: Import TestUser's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #139: Import TestUser's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser's RSA-PSS Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain ------------------------------------ cert.sh: Initializing localhost.localdomain's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #140: Initializing localhost.localdomain's Cert DB - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.44/dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #141: Loading root cert module to localhost.localdomain's Cert DB - PASSED cert.sh: Import Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server -i ../CA/TestCA.ca.cert cert.sh: #142: Import Root CA for localhost.localdomain - PASSED cert.sh: Import DSA Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server -i ../CA/TestCA-dsa.ca.cert cert.sh: #143: Import DSA Root CA for localhost.localdomain - PASSED cert.sh: Import EC Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server -i ../CA/TestCA-ec.ca.cert cert.sh: #144: Import EC Root CA for localhost.localdomain - PASSED cert.sh: Generate Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #145: Generate Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's Request -------------------------- certutil -C -c TestCA -m 100 -v 60 -d ../CA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #146: Sign localhost.localdomain's Request - PASSED cert.sh: Import localhost.localdomain's Cert -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #147: Import localhost.localdomain's Cert - PASSED cert.sh SUCCESS: localhost.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #148: Generate DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #149: Sign localhost.localdomain's DSA Request - PASSED cert.sh: Import localhost.localdomain's DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #150: Import localhost.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #151: Generate mixed DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20100 -v 60 -d ../CA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #152: Sign localhost.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #153: Import localhost.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #154: Generate EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #155: Sign localhost.localdomain's EC Request - PASSED cert.sh: Import localhost.localdomain's EC Cert -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #156: Import localhost.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #157: Generate mixed EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10100 -v 60 -d ../CA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #158: Sign localhost.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #159: Import localhost.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed EC Cert Created Importing RSA-PSS server certificate Import localhost.localdomain's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.44/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #160: Generate RSA-PSS Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30100 -v 60 -d ../CA -i req -o localhost.localdomain-rsa-pss.cert -f ../tests.pw cert.sh: #161: Sign localhost.localdomain's RSA-PSS Request - PASSED cert.sh: Import localhost.localdomain's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n localhost.localdomain-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #162: Import localhost.localdomain's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: localhost.localdomain's RSA-PSS Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain-sni -------------------------------- cert.sh: Generate Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #163: Generate Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's Request -------------------------- certutil -C -c TestCA -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain.cert -f ../tests.pw cert.sh: #164: Sign localhost-sni.localdomain's Request - PASSED cert.sh: Import localhost-sni.localdomain's Cert -------------------------- certutil -A -n localhost-sni.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #165: Import localhost-sni.localdomain's Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #166: Generate DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsa.cert -f ../tests.pw cert.sh: #167: Sign localhost-sni.localdomain's DSA Request - PASSED cert.sh: Import localhost-sni.localdomain's DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #168: Import localhost-sni.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #169: Generate mixed DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #170: Sign localhost-sni.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #171: Import localhost-sni.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #172: Generate EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ec.cert -f ../tests.pw cert.sh: #173: Sign localhost-sni.localdomain's EC Request - PASSED cert.sh: Import localhost-sni.localdomain's EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #174: Import localhost-sni.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #175: Generate mixed EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #176: Sign localhost-sni.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #177: Import localhost-sni.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed EC Cert Created Importing RSA-PSS server certificate Import localhost-sni.localdomain's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.44/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #178: Generate RSA-PSS Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-rsa-pss.cert -f ../tests.pw cert.sh: #179: Sign localhost-sni.localdomain's RSA-PSS Request - PASSED cert.sh: Import localhost-sni.localdomain's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n localhost-sni.localdomain-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #180: Import localhost-sni.localdomain's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: localhost-sni.localdomain's RSA-PSS Cert Created cert.sh: Modify trust attributes of Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA -t TC,TC,TC -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #181: Modify trust attributes of Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of DSA Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-dsa -t TC,TC,TC -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #182: Modify trust attributes of DSA Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-ec -t TC,TC,TC -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #183: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh SUCCESS: SSL passed cert.sh: Creating database for OCSP stapling tests =============== cp -r /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/stapling Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -o ../stapling/ca.p12 -n TestCA -k ../tests.pw -w ../tests.pw -d ../CA pk12util: PKCS12 EXPORT SUCCESSFUL Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -i ../stapling/ca.p12 -k ../tests.pw -w ../tests.pw -d ../stapling pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Creating database for strsclnt no login tests =============== cp -r /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/nologin cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -W -d ../nologin -f ../tests.pw -@ ../tests_empty Password changed successfully. cert.sh: #184: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh: Create orphan key in serverdir -------------------------- certutil -G -k ec -q nistp256 -f ../tests.pw -z ../tests_noise -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server Generating key. This may take a few moments... cert.sh: #185: Create orphan key in serverdir - PASSED cert.sh: Delete orphan key -------------------------- certutil -F -f ../tests.pw -k 6d97eb00a80b10121c894502dfbecdc481d5d5b4 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server cert.sh: #186: Delete orphan key - PASSED cert.sh: Create orphan key in serverdir -------------------------- certutil -G -f ../tests.pw -z ../tests_noise -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server Generating key. This may take a few moments... cert.sh: #187: Create orphan key in serverdir - PASSED cert.sh: Create cert request for orphan key -------------------------- certutil -R -f ../tests.pw -k 32a7e111c52a963a6dfd0c787ec861079f0ee2b7 -s CN=orphan -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server -o /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/server/orphan.req cert.sh: #188: Create cert request for orphan key - PASSED Certificate Request: Data: Version: 0 (0x0) Subject: "CN=orphan" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:56:64:7a:16:90:e8:d2:be:7a:bf:4d:dc:19:a5:a4: 59:96:ab:11:bd:8f:81:a5:ef:e8:b0:64:0b:76:af:6d: 6f:39:6d:a7:37:8c:b3:44:9b:39:5c:bc:4f:f0:a2:a4: 47:cd:b3:59:e5:47:a3:58:5d:f5:fc:c6:24:30:8e:bf: 1d:b7:10:c3:d0:9c:ae:36:17:b3:ba:c9:e7:93:98:cf: 2c:27:63:4e:59:7f:43:52:9b:cc:cb:58:9b:85:b1:57: a1:8c:c6:f6:1c:57:4e:31:d7:74:5b:0b:aa:f7:65:eb: f7:84:d1:ff:6c:7f:1d:88:e8:7b:b9:df:d1:22:f4:e1: a2:d3:df:e6:14:a9:23:c6:34:80:1f:14:c7:02:90:fb: 9a:5f:15:b3:44:36:a0:6d:e0:1f:e7:06:09:e2:24:ce: 13:b1:cc:4f:e7:d5:12:9f:ed:c7:3c:86:71:c5:68:05: 0c:7d:3e:b6:4f:1c:05:93:a0:70:fc:26:86:42:c3:f4: 3f:70:53:ff:d7:03:ca:70:4a:7f:68:d5:82:19:f9:23: 57:9b:b6:3c:22:77:1f:97:c3:c2:88:33:ee:7c:3f:29: cb:d7:80:5f:90:da:f7:db:71:77:09:e4:b1:fa:31:87: e7:58:2f:df:ef:f2:e8:30:05:da:da:11:d4:3a:97:d7 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5f:0b:01:59:8e:f4:bb:4d:55:74:d9:fc:8d:6c:d3:82: 20:16:de:7b:91:81:75:38:9b:0f:37:6a:a8:00:df:85: 17:a8:71:6c:4e:c8:38:78:e4:7c:31:f4:60:b3:00:34: c2:fb:c7:bf:39:db:78:d5:72:c1:28:5f:40:bc:e9:80: 01:8c:b7:31:81:0e:43:b7:0c:c8:ab:c1:a5:c6:15:b1: b8:7a:b4:cb:29:22:e2:9a:b0:23:aa:6e:20:10:89:ec: 9b:d9:d6:9e:61:54:63:2b:a6:65:5c:73:f4:59:5a:37: f0:6b:9b:93:09:e0:e9:3d:24:d5:a9:9a:d6:02:33:34: b6:e9:a5:37:48:99:9f:6e:3b:c0:36:0e:14:bc:6f:4f: 02:0f:1c:18:df:a5:2a:77:17:ea:08:eb:aa:f4:ad:bb: 65:d0:02:ca:dc:f6:36:4f:69:d7:45:4c:f1:88:bb:dc: 88:88:75:b6:86:c6:54:d7:c1:3e:fb:cf:96:ed:c5:6e: 2d:69:e4:5f:a9:2d:5a:40:97:da:df:45:44:9e:ae:60: 29:74:bb:d1:b5:7c:0d:e0:84:d6:93:88:84:d8:22:b4: 67:5d:88:49:57:3a:48:42:0f:58:eb:79:9f:0c:b7:b7: f4:dc:8a:27:20:19:72:f5:ba:0e:28:76:79:86:1f:87 Fingerprint (SHA-256): 06:FD:2A:ED:8F:5D:1D:07:50:7B:EC:E1:61:0D:DD:FB:0D:21:60:52:01:C9:EC:6B:D5:C2:F3:59:33:02:62:97 Fingerprint (SHA1): 08:3D:A4:DF:5C:03:3A:C5:73:52:D0:35:86:93:69:65:37:8B:54:73 cert.sh: Creating Client CA Issued Certificates ============== cert.sh: Initializing Alice's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/alicedir -f ../tests.pw cert.sh: #189: Initializing Alice's Cert DB - PASSED cert.sh: Loading root cert module to Alice's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.44/dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/alicedir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #190: Loading root cert module to Alice's Cert DB - PASSED cert.sh: Import Root CA for Alice -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/alicedir -i ../CA/TestCA.ca.cert cert.sh: #191: Import Root CA for Alice - PASSED cert.sh: Import DSA Root CA for Alice -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/alicedir -i ../CA/TestCA-dsa.ca.cert cert.sh: #192: Import DSA Root CA for Alice - PASSED cert.sh: Import EC Root CA for Alice -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/alicedir -i ../CA/TestCA-ec.ca.cert cert.sh: #193: Import EC Root CA for Alice - PASSED cert.sh: Generate Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #194: Generate Cert Request for Alice - PASSED cert.sh: Sign Alice's Request -------------------------- certutil -C -c TestCA -m 30 -v 60 -d ../CA -i req -o Alice.cert -f ../tests.pw cert.sh: #195: Sign Alice's Request - PASSED cert.sh: Import Alice's Cert -------------------------- certutil -A -n Alice -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #196: Import Alice's Cert - PASSED cert.sh SUCCESS: Alice's Cert Created cert.sh: Generate DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #197: Generate DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 30 -v 60 -d ../CA -i req -o Alice-dsa.cert -f ../tests.pw cert.sh: #198: Sign Alice's DSA Request - PASSED cert.sh: Import Alice's DSA Cert -------------------------- certutil -A -n Alice-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #199: Import Alice's DSA Cert - PASSED cert.sh SUCCESS: Alice's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #200: Generate mixed DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20030 -v 60 -d ../CA -i req -o Alice-dsamixed.cert -f ../tests.pw cert.sh: #201: Sign Alice's DSA Request with RSA - PASSED cert.sh: Import Alice's mixed DSA Cert -------------------------- certutil -A -n Alice-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #202: Import Alice's mixed DSA Cert - PASSED cert.sh SUCCESS: Alice's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #203: Generate EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request -------------------------- certutil -C -c TestCA-ec -m 30 -v 60 -d ../CA -i req -o Alice-ec.cert -f ../tests.pw cert.sh: #204: Sign Alice's EC Request - PASSED cert.sh: Import Alice's EC Cert -------------------------- certutil -A -n Alice-ec -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #205: Import Alice's EC Cert - PASSED cert.sh SUCCESS: Alice's EC Cert Created cert.sh: Generate mixed EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #206: Generate mixed EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10030 -v 60 -d ../CA -i req -o Alice-ecmixed.cert -f ../tests.pw cert.sh: #207: Sign Alice's EC Request with RSA - PASSED cert.sh: Import Alice's mixed EC Cert -------------------------- certutil -A -n Alice-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #208: Import Alice's mixed EC Cert - PASSED cert.sh SUCCESS: Alice's mixed EC Cert Created Importing RSA-PSS server certificate Import Alice's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.44/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/alicedir pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/alicedir -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #209: Generate RSA-PSS Cert Request for Alice - PASSED cert.sh: Sign Alice's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30030 -v 60 -d ../CA -i req -o Alice-rsa-pss.cert -f ../tests.pw cert.sh: #210: Sign Alice's RSA-PSS Request - PASSED cert.sh: Import Alice's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n Alice-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #211: Import Alice's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: Alice's RSA-PSS Cert Created cert.sh: Initializing Bob's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/bobdir -f ../tests.pw cert.sh: #212: Initializing Bob's Cert DB - PASSED cert.sh: Loading root cert module to Bob's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.44/dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/bobdir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #213: Loading root cert module to Bob's Cert DB - PASSED cert.sh: Import Root CA for Bob -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/bobdir -i ../CA/TestCA.ca.cert cert.sh: #214: Import Root CA for Bob - PASSED cert.sh: Import DSA Root CA for Bob -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/bobdir -i ../CA/TestCA-dsa.ca.cert cert.sh: #215: Import DSA Root CA for Bob - PASSED cert.sh: Import EC Root CA for Bob -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/bobdir -i ../CA/TestCA-ec.ca.cert cert.sh: #216: Import EC Root CA for Bob - PASSED cert.sh: Generate Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #217: Generate Cert Request for Bob - PASSED cert.sh: Sign Bob's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o Bob.cert -f ../tests.pw cert.sh: #218: Sign Bob's Request - PASSED cert.sh: Import Bob's Cert -------------------------- certutil -A -n Bob -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #219: Import Bob's Cert - PASSED cert.sh SUCCESS: Bob's Cert Created cert.sh: Generate DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #220: Generate DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o Bob-dsa.cert -f ../tests.pw cert.sh: #221: Sign Bob's DSA Request - PASSED cert.sh: Import Bob's DSA Cert -------------------------- certutil -A -n Bob-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #222: Import Bob's DSA Cert - PASSED cert.sh SUCCESS: Bob's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #223: Generate mixed DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o Bob-dsamixed.cert -f ../tests.pw cert.sh: #224: Sign Bob's DSA Request with RSA - PASSED cert.sh: Import Bob's mixed DSA Cert -------------------------- certutil -A -n Bob-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #225: Import Bob's mixed DSA Cert - PASSED cert.sh SUCCESS: Bob's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #226: Generate EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o Bob-ec.cert -f ../tests.pw cert.sh: #227: Sign Bob's EC Request - PASSED cert.sh: Import Bob's EC Cert -------------------------- certutil -A -n Bob-ec -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #228: Import Bob's EC Cert - PASSED cert.sh SUCCESS: Bob's EC Cert Created cert.sh: Generate mixed EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #229: Generate mixed EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o Bob-ecmixed.cert -f ../tests.pw cert.sh: #230: Sign Bob's EC Request with RSA - PASSED cert.sh: Import Bob's mixed EC Cert -------------------------- certutil -A -n Bob-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #231: Import Bob's mixed EC Cert - PASSED cert.sh SUCCESS: Bob's mixed EC Cert Created Importing RSA-PSS server certificate Import Bob's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.44/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/bobdir pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/bobdir -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #232: Generate RSA-PSS Cert Request for Bob - PASSED cert.sh: Sign Bob's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30040 -v 60 -d ../CA -i req -o Bob-rsa-pss.cert -f ../tests.pw cert.sh: #233: Sign Bob's RSA-PSS Request - PASSED cert.sh: Import Bob's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n Bob-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #234: Import Bob's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: Bob's RSA-PSS Cert Created cert.sh: Creating Dave's Certificate ------------------------- cert.sh: Initializing Dave's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/dave -f ../tests.pw cert.sh: #235: Initializing Dave's Cert DB - PASSED cert.sh: Loading root cert module to Dave's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.44/dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/dave WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #236: Loading root cert module to Dave's Cert DB - PASSED cert.sh: Import Root CA for Dave -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/dave -i ../CA/TestCA.ca.cert cert.sh: #237: Import Root CA for Dave - PASSED cert.sh: Import DSA Root CA for Dave -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/dave -i ../CA/TestCA-dsa.ca.cert cert.sh: #238: Import DSA Root CA for Dave - PASSED cert.sh: Import EC Root CA for Dave -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/dave -i ../CA/TestCA-ec.ca.cert cert.sh: #239: Import EC Root CA for Dave - PASSED cert.sh: Generate Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #240: Generate Cert Request for Dave - PASSED cert.sh: Sign Dave's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o Dave.cert -f ../tests.pw cert.sh: #241: Sign Dave's Request - PASSED cert.sh: Import Dave's Cert -------------------------- certutil -A -n Dave -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #242: Import Dave's Cert - PASSED cert.sh SUCCESS: Dave's Cert Created cert.sh: Generate DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #243: Generate DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o Dave-dsa.cert -f ../tests.pw cert.sh: #244: Sign Dave's DSA Request - PASSED cert.sh: Import Dave's DSA Cert -------------------------- certutil -A -n Dave-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #245: Import Dave's DSA Cert - PASSED cert.sh SUCCESS: Dave's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #246: Generate mixed DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o Dave-dsamixed.cert -f ../tests.pw cert.sh: #247: Sign Dave's DSA Request with RSA - PASSED cert.sh: Import Dave's mixed DSA Cert -------------------------- certutil -A -n Dave-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #248: Import Dave's mixed DSA Cert - PASSED cert.sh SUCCESS: Dave's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #249: Generate EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o Dave-ec.cert -f ../tests.pw cert.sh: #250: Sign Dave's EC Request - PASSED cert.sh: Import Dave's EC Cert -------------------------- certutil -A -n Dave-ec -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #251: Import Dave's EC Cert - PASSED cert.sh SUCCESS: Dave's EC Cert Created cert.sh: Generate mixed EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #252: Generate mixed EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o Dave-ecmixed.cert -f ../tests.pw cert.sh: #253: Sign Dave's EC Request with RSA - PASSED cert.sh: Import Dave's mixed EC Cert -------------------------- certutil -A -n Dave-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #254: Import Dave's mixed EC Cert - PASSED cert.sh SUCCESS: Dave's mixed EC Cert Created Importing RSA-PSS server certificate Import Dave's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.44/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/dave pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/dave -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #255: Generate RSA-PSS Cert Request for Dave - PASSED cert.sh: Sign Dave's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30050 -v 60 -d ../CA -i req -o Dave-rsa-pss.cert -f ../tests.pw cert.sh: #256: Sign Dave's RSA-PSS Request - PASSED cert.sh: Import Dave's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n Dave-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #257: Import Dave's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: Dave's RSA-PSS Cert Created cert.sh: Creating multiEmail's Certificate -------------------- cert.sh: Initializing Eve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/eve -f ../tests.pw cert.sh: #258: Initializing Eve's Cert DB - PASSED cert.sh: Loading root cert module to Eve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.44/dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/eve WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #259: Loading root cert module to Eve's Cert DB - PASSED cert.sh: Import Root CA for Eve -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/eve -i ../CA/TestCA.ca.cert cert.sh: #260: Import Root CA for Eve - PASSED cert.sh: Import DSA Root CA for Eve -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/eve -i ../CA/TestCA-dsa.ca.cert cert.sh: #261: Import DSA Root CA for Eve - PASSED cert.sh: Import EC Root CA for Eve -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/eve -i ../CA/TestCA-ec.ca.cert cert.sh: #262: Import EC Root CA for Eve - PASSED cert.sh: Generate Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #263: Generate Cert Request for Eve - PASSED cert.sh: Sign Eve's Request -------------------------- certutil -C -c TestCA -m 60 -v 60 -d ../CA -i req -o Eve.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #264: Sign Eve's Request - PASSED cert.sh: Import Eve's Cert -------------------------- certutil -A -n Eve -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #265: Import Eve's Cert - PASSED cert.sh SUCCESS: Eve's Cert Created cert.sh: Generate DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #266: Generate DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 60 -v 60 -d ../CA -i req -o Eve-dsa.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #267: Sign Eve's DSA Request - PASSED cert.sh: Import Eve's DSA Cert -------------------------- certutil -A -n Eve-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #268: Import Eve's DSA Cert - PASSED cert.sh SUCCESS: Eve's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #269: Generate mixed DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20060 -v 60 -d ../CA -i req -o Eve-dsamixed.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #270: Sign Eve's DSA Request with RSA - PASSED cert.sh: Import Eve's mixed DSA Cert -------------------------- certutil -A -n Eve-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #271: Import Eve's mixed DSA Cert - PASSED cert.sh SUCCESS: Eve's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #272: Generate EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request -------------------------- certutil -C -c TestCA-ec -m 60 -v 60 -d ../CA -i req -o Eve-ec.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #273: Sign Eve's EC Request - PASSED cert.sh: Import Eve's EC Cert -------------------------- certutil -A -n Eve-ec -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #274: Import Eve's EC Cert - PASSED cert.sh SUCCESS: Eve's EC Cert Created cert.sh: Generate mixed EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #275: Generate mixed EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10060 -v 60 -d ../CA -i req -o Eve-ecmixed.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #276: Sign Eve's EC Request with RSA - PASSED cert.sh: Import Eve's mixed EC Cert -------------------------- certutil -A -n Eve-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #277: Import Eve's mixed EC Cert - PASSED cert.sh SUCCESS: Eve's mixed EC Cert Created Importing RSA-PSS server certificate Import Eve's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.44/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/eve pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/eve -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #278: Generate RSA-PSS Cert Request for Eve - PASSED cert.sh: Sign Eve's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30060 -v 60 -d ../CA -i req -o Eve-rsa-pss.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #279: Sign Eve's RSA-PSS Request - PASSED cert.sh: Import Eve's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n Eve-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #280: Import Eve's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: Eve's RSA-PSS Cert Created cert.sh: Importing Certificates ============================== cert.sh: Import Bob's cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob.cert cert.sh: #281: Import Bob's cert into Alice's db - PASSED cert.sh: Import Dave's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #282: Import Dave's cert into Alice's DB - PASSED cert.sh: Import Dave's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #283: Import Dave's cert into Bob's DB - PASSED cert.sh: Import Eve's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #284: Import Eve's cert into Alice's DB - PASSED cert.sh: Import Eve's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #285: Import Eve's cert into Bob's DB - PASSED cert.sh: Importing EC Certificates ============================== cert.sh: Import Bob's EC cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob-ec.cert cert.sh: #286: Import Bob's EC cert into Alice's db - PASSED cert.sh: Import Dave's EC cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #287: Import Dave's EC cert into Alice's DB - PASSED cert.sh: Import Dave's EC cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #288: Import Dave's EC cert into Bob's DB - PASSED cert.sh SUCCESS: SMIME passed cert.sh: Creating FIPS 140 DSA Certificates ============== cert.sh: Initializing FIPS PUB 140 Test Certificate's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/fips -f ../tests.fipspw cert.sh: #289: Initializing FIPS PUB 140 Test Certificate's Cert DB - PASSED cert.sh: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.44/dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/fips WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #290: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) - PASSED cert.sh: Enable FIPS mode on database ----------------------- modutil -dbdir /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/fips -fips true WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. cert.sh: #291: Enable FIPS mode on database for FIPS PUB 140 Test Certificate - PASSED cert.sh: Setting invalid database password in FIPS mode -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/fips -f ../tests.fipspw -@ ../tests.fipsbadpw Failed to change password. certutil: Could not set password for the slot: SEC_ERROR_INVALID_PASSWORD: Password entered is invalid. Please pick a different one. cert.sh: #292: Setting invalid database password in FIPS mode - PASSED cert.sh: Attempt to generate a key with exponent of 3 (too small) -------------------------- certutil -G -k rsa -g 2048 -y 3 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/fips -z ../tests_noise -f ../tests.fipspw Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_ARGS: security library: invalid arguments. cert.sh: #293: Attempt to generate a key with exponent of 3 (too small) - PASSED cert.sh: Attempt to generate a key with exponent of 17 (too small) -------------------------- certutil -G -k rsa -g 2048 -y 17 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/fips -z ../tests_noise -f ../tests.fipspw Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_ARGS: security library: invalid arguments. cert.sh: #294: Attempt to generate a key with exponent of 17 (too small) - PASSED cert.sh: Generate Certificate for FIPS PUB 140 Test Certificate -------------------------- certutil -s "CN=FIPS PUB 140 Test Certificate, E=fips@example.com, O=BOGUS NSS, OU=FIPS PUB 140, L=Mountain View, ST=California, C=US" -S -n FIPS_PUB_140_Test_Certificate -x -t Cu,Cu,Cu -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/fips -f ../tests.fipspw -k dsa -v 600 -m 500 -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #295: Generate Certificate for FIPS PUB 140 Test Certificate - PASSED cert.sh SUCCESS: FIPS passed cert.sh: Creating Server CA Issued Certificate for EC Curves Test Certificates ------------------------------------ cert.sh: Initializing EC Curve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/eccurves -f ../tests.pw cert.sh: #296: Initializing EC Curve's Cert DB - PASSED cert.sh: Loading root cert module to EC Curve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.44/dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/eccurves WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #297: Loading root cert module to EC Curve's Cert DB - PASSED cert.sh: Import EC Root CA for EC Curves Test Certificates -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/eccurves -i ../CA/TestCA-ec.ca.cert cert.sh: #298: Import EC Root CA for EC Curves Test Certificates - PASSED cert.sh: Generate EC Cert Request for Curve-nistp256 -------------------------- certutil -s "CN=Curve-nistp256, E=Curve-nistp256-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp256 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #299: Generate EC Cert Request for Curve-nistp256 - PASSED cert.sh: Sign Curve-nistp256's EC Request -------------------------- certutil -C -c TestCA-ec -m 2001 -v 60 -d ../CA -i req -o Curve-nistp256-ec.cert -f ../tests.pw cert.sh: #300: Sign Curve-nistp256's EC Request - PASSED cert.sh: Import Curve-nistp256's EC Cert -------------------------- certutil -A -n Curve-nistp256-ec -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp256-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #301: Import Curve-nistp256's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp384 -------------------------- certutil -s "CN=Curve-nistp384, E=Curve-nistp384-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp384 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #302: Generate EC Cert Request for Curve-nistp384 - PASSED cert.sh: Sign Curve-nistp384's EC Request -------------------------- certutil -C -c TestCA-ec -m 2002 -v 60 -d ../CA -i req -o Curve-nistp384-ec.cert -f ../tests.pw cert.sh: #303: Sign Curve-nistp384's EC Request - PASSED cert.sh: Import Curve-nistp384's EC Cert -------------------------- certutil -A -n Curve-nistp384-ec -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp384-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #304: Import Curve-nistp384's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp521 -------------------------- certutil -s "CN=Curve-nistp521, E=Curve-nistp521-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp521 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #305: Generate EC Cert Request for Curve-nistp521 - PASSED cert.sh: Sign Curve-nistp521's EC Request -------------------------- certutil -C -c TestCA-ec -m 2003 -v 60 -d ../CA -i req -o Curve-nistp521-ec.cert -f ../tests.pw cert.sh: #306: Sign Curve-nistp521's EC Request - PASSED cert.sh: Import Curve-nistp521's EC Cert -------------------------- certutil -A -n Curve-nistp521-ec -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp521-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #307: Import Curve-nistp521's EC Cert - PASSED cert.sh: Initializing TestExt's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -f ../tests.pw cert.sh: #308: Initializing TestExt's Cert DB - PASSED cert.sh: Loading root cert module to TestExt's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.44/dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #309: Loading root cert module to TestExt's Cert DB - PASSED cert.sh: Import Root CA for TestExt -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA.ca.cert cert.sh: #310: Import Root CA for TestExt - PASSED cert.sh: Import DSA Root CA for TestExt -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA-dsa.ca.cert cert.sh: #311: Import DSA Root CA for TestExt - PASSED cert.sh: Import EC Root CA for TestExt -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA-ec.ca.cert cert.sh: #312: Import EC Root CA for TestExt - PASSED cert.sh: Generate Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #313: Generate Cert Request for TestExt - PASSED cert.sh: Sign TestExt's Request -------------------------- certutil -C -c TestCA -m 90 -v 60 -d ../CA -i req -o TestExt.cert -f ../tests.pw cert.sh: #314: Sign TestExt's Request - PASSED cert.sh: Import TestExt's Cert -------------------------- certutil -A -n TestExt -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #315: Import TestExt's Cert - PASSED cert.sh SUCCESS: TestExt's Cert Created cert.sh: Generate DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #316: Generate DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 90 -v 60 -d ../CA -i req -o TestExt-dsa.cert -f ../tests.pw cert.sh: #317: Sign TestExt's DSA Request - PASSED cert.sh: Import TestExt's DSA Cert -------------------------- certutil -A -n TestExt-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #318: Import TestExt's DSA Cert - PASSED cert.sh SUCCESS: TestExt's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #319: Generate mixed DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20090 -v 60 -d ../CA -i req -o TestExt-dsamixed.cert -f ../tests.pw cert.sh: #320: Sign TestExt's DSA Request with RSA - PASSED cert.sh: Import TestExt's mixed DSA Cert -------------------------- certutil -A -n TestExt-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #321: Import TestExt's mixed DSA Cert - PASSED cert.sh SUCCESS: TestExt's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #322: Generate EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request -------------------------- certutil -C -c TestCA-ec -m 90 -v 60 -d ../CA -i req -o TestExt-ec.cert -f ../tests.pw cert.sh: #323: Sign TestExt's EC Request - PASSED cert.sh: Import TestExt's EC Cert -------------------------- certutil -A -n TestExt-ec -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #324: Import TestExt's EC Cert - PASSED cert.sh SUCCESS: TestExt's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #325: Generate mixed EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10090 -v 60 -d ../CA -i req -o TestExt-ecmixed.cert -f ../tests.pw cert.sh: #326: Sign TestExt's EC Request with RSA - PASSED cert.sh: Import TestExt's mixed EC Cert -------------------------- certutil -A -n TestExt-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #327: Import TestExt's mixed EC Cert - PASSED cert.sh SUCCESS: TestExt's mixed EC Cert Created Importing RSA-PSS server certificate Import TestExt's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.44/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #328: Generate RSA-PSS Cert Request for TestExt - PASSED cert.sh: Sign TestExt's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30090 -v 60 -d ../CA -i req -o TestExt-rsa-pss.cert -f ../tests.pw cert.sh: #329: Sign TestExt's RSA-PSS Request - PASSED cert.sh: Import TestExt's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestExt-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #330: Import TestExt's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestExt's RSA-PSS Cert Created certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -S -n TestExt1 -t u,u,u -o /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt1, E=TestExt1@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -L -n TestExt1 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:2b:f5:e2 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt1,E=TestExt1@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Tue Dec 10 20:52:02 2019 Not After : Tue Mar 10 20:52:02 2020 Subject: "CN=TestExt1,E=TestExt1@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:52:bc:9c:8a:52:46:8e:59:45:a9:8a:c2:68:5e:6f: 53:33:2d:db:59:f7:b0:a3:20:67:23:29:ae:d5:96:cf: a6:ba:9c:95:e3:b0:7f:2e:f0:ee:a0:31:f2:18:5b:de: f4:9b:51:44:52:cd:c1:ad:84:cf:94:9f:6d:bb:0e:c9: 4a:fd:59:2a:4d:5b:c1:00:6b:a2:dd:f8:16:2b:6a:99: 94:5c:55:d6:e8:98:e6:77:75:01:d2:2f:f9:0b:b8:6a: 2e:dc:01:7a:ee:47:32:20:95:5d:a8:be:a3:0f:e5:a6: a8:84:9f:21:22:fd:ed:39:bb:f5:7a:10:6c:5f:47:fc: 3b:15:39:85:17:2c:c0:24:fe:14:4b:57:4f:d0:2e:74: 32:3f:73:a2:72:81:62:da:92:21:a8:9d:87:fd:22:9c: fe:55:90:5f:e2:6e:1c:8d:11:c9:fc:57:b2:00:31:74: 8d:73:a3:61:08:51:05:21:23:e2:dd:b2:6a:ea:dd:85: 53:87:e6:52:fc:00:e5:d0:fa:d9:ab:b9:58:ba:cc:91: a1:f7:38:2c:d9:ef:08:44:a5:f8:b2:42:35:73:2a:f5: 38:61:9d:2f:93:ce:58:ab:ca:a7:22:c1:63:bd:16:29: cf:4c:89:0e:32:79:1c:01:f1:0a:c0:2b:38:e7:d4:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2f:81:46:70:d3:4b:54:ce:6f:ed:0a:1c:06:1f:2b:aa: 98:45:97:76:f3:9b:86:b3:e2:32:0a:6e:bf:76:3f:bc: c7:8a:29:de:a2:3d:c7:27:ab:0e:a2:5a:2d:8e:39:50: 49:a2:46:34:da:92:7f:e4:e3:c5:7c:ce:f1:41:03:0c: cb:7b:6e:0e:d1:17:40:c7:f5:2b:37:5f:7f:7b:86:9b: e8:f3:b4:be:f5:1b:0c:43:59:40:03:30:02:d4:98:34: 88:94:cd:43:04:de:5d:3f:bf:e7:11:fc:34:72:8c:fb: 92:df:f0:22:6d:f4:61:cb:95:20:ac:fa:29:60:26:36: e7:be:48:93:50:e4:c0:dc:32:b0:ca:5e:50:c4:92:53: 76:d6:c3:ef:24:ca:92:06:f4:cd:2d:fc:9d:aa:be:ea: 06:20:4f:48:cb:b0:85:08:cc:17:b4:8d:e9:0f:fd:b6: 82:18:1c:0c:11:80:62:09:28:b1:54:ad:a5:89:02:b0: db:1d:c6:e1:af:ed:b4:9b:df:28:94:99:8d:bc:db:40: 1c:c8:e7:73:2b:0e:37:58:af:1e:fe:11:dc:f9:87:50: f5:4d:40:b6:4a:19:13:4b:24:63:44:18:64:2d:30:8a: d9:70:49:96:85:6e:27:6c:8b:42:68:39:09:16:c5:7e Fingerprint (SHA-256): 4D:A4:01:A1:04:39:F3:E2:65:76:23:B3:CE:66:E9:21:7E:C0:AB:BA:24:5E:BD:16:D1:19:3E:E9:90:F3:CE:14 Fingerprint (SHA1): 7C:B6:0C:7D:B9:76:73:C2:37:88:AD:23:64:18:A3:1E:C0:0B:6D:02 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #331: Certificate Key Usage Extension (1) - PASSED certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -S -n TestExt2 -t u,u,u -o /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt2, E=TestExt2@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -L -n TestExt2 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:2b:f5:e3 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt2,E=TestExt2@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Tue Dec 10 20:52:02 2019 Not After : Tue Mar 10 20:52:02 2020 Subject: "CN=TestExt2,E=TestExt2@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e4:1e:98:8d:49:b8:04:db:ed:a4:c1:25:ef:ee:5d:02: 78:3f:b1:c7:e3:1d:93:68:f8:c6:48:00:be:50:5b:50: 91:d2:22:91:36:12:a1:b2:68:7a:af:a9:15:3f:55:c8: f5:b9:30:6c:75:10:82:4a:d2:d8:2f:4b:cb:23:6b:2a: f0:b1:8e:aa:67:f9:af:ff:96:7f:91:18:e5:8b:a8:43: 2b:54:3a:fe:e5:3f:42:0d:e8:9b:b6:c9:38:f4:93:f3: 28:48:9c:19:69:79:1d:c3:b3:d3:47:02:2f:80:34:45: 43:d0:43:de:ed:22:07:11:fd:7c:9d:0e:0e:38:82:26: 4b:b2:98:a6:78:e5:ff:d3:ac:81:34:ca:fc:cd:6e:c3: e8:7d:36:50:2d:58:cf:78:b4:a6:cf:f0:9f:13:fe:9c: ff:d3:87:a2:5c:3e:35:3b:69:c2:bf:27:cf:14:1b:fe: f2:4e:52:06:c1:3f:d5:05:65:88:0e:30:60:74:d8:77: cf:87:ae:a8:6b:d0:e2:a3:c4:1e:bd:41:9d:73:82:9a: 5d:a8:8a:47:02:ba:28:bc:51:b8:52:99:42:2f:90:3c: 10:ea:25:d3:5e:29:4c:ec:23:8c:98:bc:99:d2:bf:37: 77:88:23:9f:91:a5:23:90:06:71:24:d8:12:9f:d6:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 02:23:3c:86:4e:0a:f2:07:01:4c:b4:01:5e:78:8f:d5: f3:b0:82:b2:21:2b:60:54:e7:83:61:79:eb:44:31:aa: d4:88:b9:ad:a7:5f:3c:17:b6:45:97:ba:43:66:b0:d9: f3:18:47:46:4f:37:59:6a:5f:fe:de:7e:26:f5:ea:e5: b4:dd:f3:75:db:6c:e2:db:d4:d2:18:10:a9:e5:86:1c: 51:c3:3e:f7:ef:cd:39:99:d4:75:e1:ce:02:3c:7e:6c: 47:64:6d:ca:04:ea:d4:a4:42:f4:d2:55:e4:ef:52:19: f5:90:34:fb:1e:a8:8d:b6:a5:50:d5:cf:d7:93:50:74: 50:f3:7e:ca:1e:42:ff:d3:10:e2:5b:2a:8b:70:2a:56: 96:c3:96:bb:9b:89:1a:60:9c:95:2d:06:6a:4f:e3:11: 7e:f0:01:e1:c0:0e:4a:e3:31:b2:bb:84:0d:3b:27:0f: f6:bf:01:2d:28:07:56:65:3d:60:57:78:51:06:e0:57: 62:f8:ab:1d:3a:a2:94:ba:55:eb:6d:6b:01:7f:15:ee: 00:23:9f:3b:e8:35:40:26:0f:45:fe:26:29:42:a4:e5: 16:b3:a8:da:00:f5:99:cd:d1:09:93:92:d4:23:c8:b4: a7:c3:3c:37:19:0c:7c:ea:e4:f9:55:03:3a:c3:c6:b5 Fingerprint (SHA-256): 29:90:8E:E3:50:7C:A0:67:AA:96:23:0D:95:8F:FD:96:A2:74:D4:99:96:B9:F4:5F:DF:F0:25:A7:4C:9E:9C:DA Fingerprint (SHA1): 49:33:2B:CD:4E:67:E8:D8:B5:B1:5C:4B:B0:ED:F3:57:F5:65:FD:64 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #332: Certificate Key Usage Extension (2) - PASSED certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -S -n TestExt3 -t u,u,u -o /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt3, E=TestExt3@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y -1 n Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -L -n TestExt3 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:2b:f5:e4 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt3,E=TestExt3@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Tue Dec 10 20:52:03 2019 Not After : Tue Mar 10 20:52:03 2020 Subject: "CN=TestExt3,E=TestExt3@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:09:62:d5:99:1d:a2:b7:ef:ea:0f:f7:87:a6:de:7e: 35:20:34:ff:98:a4:d6:fe:57:6e:de:34:e3:dc:d3:c7: 43:68:c3:8c:f1:0d:f9:65:f4:26:7c:eb:35:48:06:0b: 18:00:0b:79:89:ef:7c:c4:56:29:c4:c4:3d:e8:2a:95: e5:e2:8f:a6:7f:7f:55:91:97:4f:fe:78:80:8b:92:7e: 40:76:97:53:b6:b2:0c:12:02:0a:41:f7:9b:3c:9f:e2: 65:2d:8a:f6:58:ad:1c:7b:ea:92:28:94:13:1a:c0:f6: 7f:0b:fa:bc:dd:ba:aa:5c:6c:14:c1:40:67:47:76:83: a7:74:8c:c8:03:ec:85:b6:fa:00:f9:65:8f:f3:74:89: 32:e5:ae:18:e3:da:ca:71:ec:97:38:4e:ff:5a:56:52: 4f:f5:54:fc:b2:2d:4c:04:8a:a5:91:b2:01:f5:e6:c5: 35:f1:5e:d3:90:1c:12:a9:e9:27:ee:86:49:93:0b:2b: 51:44:07:bb:b7:27:78:70:e6:84:aa:4b:b1:19:4d:91: 49:6c:94:03:80:9b:b3:2b:0e:17:fc:85:b7:8f:a2:f6: b4:a5:b2:5b:01:ae:26:71:3b:13:ae:77:99:70:f3:2c: 4e:fa:30:7c:bd:ab:c6:de:c8:a0:5e:92:be:60:97:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b3:cd:72:93:e0:bd:34:9f:1a:db:b8:dd:3e:35:05:20: d2:46:ae:41:c4:88:6c:9f:9a:1e:56:8d:fb:af:51:cc: 2a:b9:6f:7a:5d:81:ac:bf:34:76:24:61:89:a7:a2:67: ed:2f:2a:09:97:17:d2:3e:cc:02:de:e8:f7:17:fd:99: bf:f6:a2:e7:3b:f2:1f:b9:09:25:f4:e5:3d:d2:19:82: ad:bc:5e:d3:0e:ea:67:51:84:aa:b7:44:a3:6c:99:22: dd:37:1c:e2:e9:9f:18:9f:eb:a9:59:21:27:e3:66:9c: f9:49:fc:c8:00:3d:b1:d4:61:8e:63:d7:1f:0d:02:f5: 19:cb:56:4c:5b:3c:1c:b7:50:2a:14:29:84:15:bc:ca: 3d:69:5c:a8:64:71:e2:9b:4e:11:06:f0:17:99:6e:55: 62:ff:17:97:5c:92:3e:61:23:ff:38:9b:3f:41:77:83: d5:8e:c2:d7:42:8c:f3:46:b1:a9:8c:82:c0:eb:6b:19: 4d:c3:39:da:cc:ba:3c:e2:8e:68:e1:d1:08:76:6b:c5: 12:8f:4c:53:c1:76:c0:4c:c5:9a:ab:31:a4:3c:f3:d2: 60:ac:71:06:90:bc:88:fa:81:53:e9:c7:6f:c8:2a:0f: b9:ba:df:8e:da:89:cc:77:ba:35:a1:62:12:ba:44:86 Fingerprint (SHA-256): 10:1F:C2:33:0E:89:11:27:BC:95:C6:EA:46:A4:86:88:3D:1A:50:BC:2B:0E:F3:C0:E6:32:4C:CF:00:74:EB:FD Fingerprint (SHA1): 86:2F:E5:1F:F6:29:CF:5E:67:5E:C0:C8:FD:91:10:CB:8B:EE:EA:DE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #333: Certificate Basic Constraints Extension (3) - PASSED certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -S -n TestExt4 -t u,u,u -o /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt4, E=TestExt4@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions/test.args certutil options: n -1 y Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -L -n TestExt4 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:2b:f5:e5 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt4,E=TestExt4@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Tue Dec 10 20:52:03 2019 Not After : Tue Mar 10 20:52:03 2020 Subject: "CN=TestExt4,E=TestExt4@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9d:c1:46:81:10:58:df:94:8c:b3:0a:94:81:92:c3:68: 16:c8:4a:91:8f:fb:dd:65:87:75:e0:8b:a1:a6:dc:c4: de:3b:8e:81:9a:9d:64:6f:09:7a:e7:f0:ec:dc:f6:3b: 30:59:f2:98:6a:86:d6:b0:d0:5a:65:55:5d:bf:3d:30: d9:de:2a:76:03:b9:32:a8:87:e2:2e:80:2b:77:82:53: ce:d7:38:72:07:37:d9:8f:43:88:d4:93:07:63:57:f3: 78:d2:59:85:6e:d2:17:19:82:1d:cc:48:2d:3b:77:6b: 9b:f6:4a:66:3e:6f:fa:42:e3:e0:78:99:27:86:1f:a4: 06:14:71:b7:7f:02:df:a0:f0:d3:49:22:70:8a:63:0f: ce:52:c4:d5:75:e2:e7:31:ea:26:9b:97:da:6a:28:f9: 1a:d0:f4:22:56:89:2c:6e:22:d1:c3:a7:34:f8:4d:67: 65:3f:a0:3b:e9:2c:3e:75:df:6b:52:12:4a:e7:95:f5: 50:f0:de:7d:3c:54:b5:05:fc:8e:98:5f:1d:6c:b2:20: 52:19:d6:5d:28:f0:72:4c:b7:1e:94:d9:a2:8d:f6:5a: 76:60:61:16:9b:b2:cc:d6:6c:bc:68:1e:ed:ac:9f:ce: 83:f7:37:4d:cf:5a:5f:a4:b4:6c:34:66:7e:d9:18:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is not a CA. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7a:6a:03:a2:9d:02:e2:f3:a8:24:0b:44:71:da:18:f0: d3:11:76:25:32:4c:95:f9:1f:27:6b:17:e4:e3:85:b5: 81:92:c5:1b:89:3f:77:5c:16:86:2b:a2:d6:62:73:d8: d8:06:a0:24:90:11:99:96:80:5f:2c:0a:a4:66:0e:a9: ba:4f:f7:7a:40:8d:66:56:e0:8c:ca:ff:55:23:06:0c: e7:74:02:6b:e2:91:11:80:1e:58:73:14:56:e9:d7:da: cb:83:bd:db:4f:54:f2:80:bb:bc:b5:34:84:d7:67:2a: 94:82:3f:9f:50:15:ea:20:46:c0:6f:75:85:a4:e8:af: 1e:f5:d5:61:f6:ce:65:a7:d6:fe:b3:c3:1e:78:76:a4: b9:cc:28:56:33:80:78:7d:c4:58:6b:46:eb:19:c0:56: f6:63:b1:24:b4:3b:52:39:ee:59:98:37:29:e4:33:ef: c3:5e:72:12:d4:26:33:75:c8:16:c3:fc:e8:4b:d8:c8: 90:db:29:c6:d5:b0:bb:c4:9d:b1:e0:d4:fc:95:2f:b7: c2:95:b9:30:cb:f3:de:36:f7:f9:2b:d4:4e:f6:29:99: 25:cc:ce:8c:ec:00:df:eb:ae:c6:c5:6e:42:d7:b6:73: d1:91:31:aa:63:a2:ce:5b:22:5a:1e:ea:d4:e7:e9:b7 Fingerprint (SHA-256): 90:BB:44:84:3F:5C:85:5B:09:FF:C9:9B:B1:79:48:1E:9D:E8:E1:D1:D7:21:3C:2A:52:8B:81:D1:BD:E6:A9:D5 Fingerprint (SHA1): B0:4A:D1:58:19:EA:79:A2:1A:C9:65:4F:B7:F5:1A:A4:FA:6A:3D:56 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #334: Certificate Basic Constraints Extension (4) - PASSED certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -S -n TestExt5 -t u,u,u -o /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt5, E=TestExt5@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y 12341235123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -L -n TestExt5 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:2b:f5:e6 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt5,E=TestExt5@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Tue Dec 10 20:52:04 2019 Not After : Tue Mar 10 20:52:04 2020 Subject: "CN=TestExt5,E=TestExt5@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:64:ff:06:d9:e2:df:65:ed:fa:6a:18:38:58:f9:b0: 97:f0:d0:1c:d0:c5:c7:27:81:ef:1a:dd:ec:14:73:a1: e0:16:fb:59:9f:66:1d:7a:52:63:69:20:6e:dc:e7:97: 15:f4:e7:26:8a:f2:5f:28:5f:38:75:8a:b8:df:77:b4: 96:f7:02:96:34:9d:1a:92:96:6b:a4:05:c1:e5:75:b2: 40:3c:f1:b5:0c:46:fd:06:04:b9:9b:ef:75:31:45:c8: d9:5e:4f:65:41:97:a9:a3:55:ad:2c:5a:6c:10:54:f3: 23:bf:87:c5:92:9d:10:62:d9:84:c3:55:a0:de:6a:ff: d8:54:b4:78:4c:ab:57:98:d0:27:be:90:59:ad:35:46: 41:97:c7:a0:74:08:d1:ea:f6:72:b2:49:e2:36:5c:c6: 84:e2:49:29:7f:df:ca:36:30:28:2c:06:d2:0f:92:64: b4:02:b8:93:9c:35:1d:c6:67:14:a2:e0:5e:aa:42:75: cf:64:8c:83:92:af:51:51:fb:10:b9:fd:89:11:70:eb: f3:9b:66:1a:9e:35:e4:f3:14:b5:20:0b:cb:29:56:a9: 08:4a:25:42:bb:15:5d:dc:49:73:cc:31:10:65:6f:02: e0:cc:d0:8c:62:21:0a:3b:a6:58:5f:77:82:82:9d:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Key ID: 12341235123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:9d:56:94:e4:36:80:75:27:e1:0e:2b:63:71:dd:f4: 84:73:e1:75:42:6c:60:f4:c5:9f:da:80:b0:e0:22:66: 44:73:a6:19:b9:a9:f0:01:0e:88:a3:97:1a:83:24:c6: 7c:ec:db:f2:36:53:ed:0a:2c:52:08:5d:e8:d7:3f:b0: fb:88:0d:64:ee:e6:86:a7:67:b0:e3:df:8d:0b:e5:61: fb:0d:ef:0b:17:ed:31:be:78:38:90:e0:ca:44:c0:6e: c5:61:d9:a6:3c:ab:ca:dd:09:bc:88:92:4c:40:8c:af: 28:bb:c8:44:0e:88:9e:aa:94:fc:27:6c:1b:44:35:7f: ec:2c:b9:64:bb:51:84:ff:92:f0:be:6b:85:8e:a8:d1: 46:8a:7a:a7:fb:a5:89:d5:be:39:7f:64:70:bd:d8:61: a5:2f:54:13:e4:f1:2a:23:89:24:cd:66:84:56:99:93: bb:b4:67:79:32:08:32:71:5a:ca:fd:11:75:9e:db:ac: b3:fa:2c:0a:e0:36:a6:53:82:9a:fe:90:ac:fd:ae:2e: 5b:52:f8:d8:33:83:8c:f2:0f:c2:67:ed:fe:42:32:48: cc:30:b3:1e:57:33:78:bb:57:39:36:db:aa:69:ad:28: f3:57:f7:01:af:c6:3e:35:ee:6f:de:f5:51:cb:40:30 Fingerprint (SHA-256): 71:F0:31:4E:D6:E0:50:AE:E9:1D:63:9C:81:3F:D8:24:9B:90:69:30:98:DC:B2:D4:AF:B4:72:2F:F8:AD:E5:3F Fingerprint (SHA1): F6:E9:C4:CD:CB:EC:B2:49:13:47:1D:E2:DD:33:CF:A4:72:78:20:B3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #335: Certificate Authority Key Identifier Extension (5) - PASSED certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -S -n TestExt6 -t u,u,u -o /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt6, E=TestExt6@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y 3 test.com 214123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -L -n TestExt6 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:2b:f5:e7 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt6,E=TestExt6@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Tue Dec 10 20:52:05 2019 Not After : Tue Mar 10 20:52:05 2020 Subject: "CN=TestExt6,E=TestExt6@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:87:60:23:5a:e4:9d:dd:fc:88:60:00:d0:48:dd:6c: ad:6b:1d:cb:77:37:78:46:52:e2:f5:eb:62:6f:c4:ae: 79:5e:6f:f1:c4:da:6e:c6:8b:4c:8b:60:da:f7:a6:96: 85:42:9a:77:e0:2e:0f:c1:a4:a3:24:f7:7d:44:d1:fc: cc:89:fe:b5:d4:79:a0:1b:a3:33:4a:bd:43:57:89:6a: 4c:19:3f:72:c8:59:a3:2f:d7:15:a5:fd:1e:fa:3f:59: 19:59:aa:2e:34:2e:dc:22:a7:60:ed:e8:e6:4c:e6:31: 5b:1a:f7:a0:cf:e9:ce:fe:6d:16:59:b4:6d:87:d0:8b: f8:cf:c7:97:5a:a9:a6:78:61:1a:34:ce:69:48:53:66: 5a:d8:47:73:fa:b8:12:71:df:c0:cb:cd:7c:03:cf:34: 34:c7:3f:a6:5e:3a:87:74:82:b0:77:1b:7a:07:53:e4: fa:c4:66:74:18:bd:d9:78:96:4a:86:82:41:d4:c0:95: 38:5a:d4:ac:00:26:50:9e:50:da:c7:54:72:74:e4:36: 33:d1:26:36:6c:9f:90:cc:c6:28:21:2c:41:df:ab:a0: 5e:0e:47:f4:4b:20:54:29:3b:0c:c1:c1:17:57:97:cb: 04:11:65:17:9b:89:73:ca:49:d7:40:4a:1f:51:8f:97 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Issuer: DNS name: "test.com" Serial Number: 214123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:d1:e8:5b:0c:b9:8d:b1:69:e0:92:87:f9:bc:3b:cf: 84:22:6f:9b:12:8e:fd:0c:df:dc:83:a3:b2:9b:7d:63: 26:31:82:91:ba:63:ec:d2:a0:97:66:05:7a:ce:a4:24: e3:c4:2b:62:1f:18:42:1c:a9:b0:5c:3f:74:e8:db:2f: e0:9b:0c:35:98:fa:a7:89:b7:79:fa:90:c7:b3:cc:55: e8:95:30:8e:1a:00:4b:27:12:56:60:ee:d3:2e:b9:5f: f2:39:87:36:04:9b:2f:9a:38:dd:98:5f:a4:b2:45:d9: e0:9f:65:e8:55:2a:2e:df:bf:1d:eb:9c:1c:aa:d7:08: 90:8e:45:c5:3c:88:14:ef:84:d4:9d:6b:df:4a:85:46: 2d:92:09:6c:d4:be:1e:21:fa:51:2b:59:90:c4:af:d8: d4:7c:b1:c8:67:5b:72:c7:d8:40:e6:44:25:88:46:32: bf:d0:a4:8e:63:e2:cb:4d:3d:3b:5c:39:3e:85:22:62: ea:f1:0d:63:a2:60:26:4d:ad:8c:66:eb:e7:36:77:81: fd:c2:9b:0e:3b:b4:72:dd:3f:bb:af:18:21:23:72:e8: 37:80:71:1c:3a:3a:88:b1:db:5c:8b:a2:5a:ec:6b:a6: 92:01:df:98:66:97:ac:d7:79:c6:7c:58:89:4d:b9:50 Fingerprint (SHA-256): AB:5C:3A:3C:0F:27:79:3D:48:76:31:64:43:12:77:5A:21:02:EB:C2:4F:0B:8C:D6:C4:5A:11:65:45:28:9E:EF Fingerprint (SHA1): 44:BB:33:99:20:DA:C1:CE:D7:A5:64:CD:17:1A:60:ED:9E:68:40:D6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #336: Certificate Authority Key Identifier Extension (6) - PASSED certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -S -n TestExt7 -t u,u,u -o /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt7, E=TestExt7@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 1 2 rfc822@name.tld 3 test.com 8 1.2.3.4 9 OID.0.2.213 10 0 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -L -n TestExt7 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:2b:f5:ea Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt7,E=TestExt7@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Tue Dec 10 20:52:06 2019 Not After : Tue Mar 10 20:52:06 2020 Subject: "CN=TestExt7,E=TestExt7@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:61:0e:1a:42:a2:04:d1:da:e5:0f:13:a3:08:9a:88: ab:08:bb:71:9b:98:4f:e7:76:cc:0e:83:c3:59:77:01: 88:61:c0:63:92:89:60:a3:cb:c9:98:4f:39:b1:12:a7: b2:d3:36:1d:93:c6:b9:fd:11:d4:c5:a4:ba:25:a9:15: 55:38:09:b5:5a:11:82:46:99:4a:0b:20:c5:93:0d:6e: 1e:7c:12:f2:7d:b1:00:89:e8:cd:be:47:29:de:15:73: 8b:4c:c7:72:79:52:ce:44:4c:48:ed:3e:d5:ac:a3:e9: 91:ec:27:07:4c:14:e0:29:03:4d:4a:94:94:54:9f:9c: 51:af:df:62:f2:58:07:66:17:86:74:4c:3d:d6:e8:f6: 3c:93:31:c5:de:68:92:42:e0:ec:30:7d:f9:fa:16:0d: b7:4c:c8:cf:55:b6:b4:f3:03:fe:55:aa:91:0f:9f:05: 29:62:97:2c:a8:f8:bf:c9:3e:0c:27:2a:79:86:89:d8: 02:47:05:9e:7f:c6:72:4c:8a:f7:4c:dd:a3:f4:f7:74: 9f:9e:f8:e3:ad:7f:88:28:ee:53:86:45:96:cf:d3:7a: 07:c2:1a:72:d1:59:4a:22:e2:8b:69:4a:6b:43:a0:5e: c6:6a:ae:9b:35:35:a9:66:f1:06:4c:70:6c:93:00:65 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RFC822 Name: "rfc822@name.tld" DNS name: "test.com" IP Address: 87:07:31:2e:32:2e:33:2e:34 Registered ID: OID.2.955.79.73.68.46.48.46.50.46.50.49.51 Reasons: 80 (7 least significant bits unused) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:f5:a7:3b:81:1c:ce:63:7f:fa:fa:ab:12:5a:47:d1: 2d:51:54:db:21:fc:31:4a:7a:69:0d:31:b6:3a:71:a8: 30:55:45:8e:01:7d:b4:a7:df:55:d0:2d:27:53:dd:2a: 14:7a:14:32:cd:cd:35:ca:4b:e8:4d:3b:50:03:56:90: c9:82:09:83:93:2a:bb:4f:10:6a:09:bd:cd:00:2b:42: 39:73:cb:ae:53:65:13:9f:1b:ed:bf:26:fe:80:1f:e2: 8a:28:3b:10:b9:f2:c4:ff:54:c2:c2:6f:09:b8:ac:e4: b6:7b:5a:dd:b3:72:db:af:eb:af:9f:46:41:f7:73:a6: c0:b3:a6:92:45:33:f1:1b:9e:c9:ce:20:20:d0:de:25: 6e:b7:b1:52:e7:c9:8d:7c:e1:f4:0c:11:96:6f:18:ec: 67:b5:ab:1f:a0:4a:f7:72:2b:0d:bf:99:9b:8e:43:ea: 5b:c1:e6:c8:f5:cd:39:04:b8:b5:8d:ea:2c:b6:f9:9c: 4c:bf:cb:09:2e:91:00:74:15:34:61:dd:34:90:63:a2: 94:9e:ec:97:6f:49:dd:d8:a6:20:df:a0:79:0d:78:bd: b4:94:99:56:57:3e:2a:fd:08:30:c5:5f:59:a2:19:1c: 89:1f:2b:82:f1:0a:d8:1a:d3:90:96:b1:ef:7e:23:06 Fingerprint (SHA-256): 84:A0:6D:34:0A:9A:ED:FA:0B:1E:75:00:19:E6:46:B5:4E:D1:63:6B:8D:3E:63:60:19:08:47:A9:84:DF:0A:F3 Fingerprint (SHA1): E5:63:27:D7:08:31:0F:F2:7F:6E:95:D6:F1:7B:45:DA:47:2B:35:7C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #337: CRL Distribution Points Extension (7) - PASSED certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -S -n TestExt8 -t u,u,u -o /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt8, E=TestExt8@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 2 SN=asdfsdf 4 3 test.com 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Enter the relative name: Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -L -n TestExt8 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:2b:f5:eb Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt8,E=TestExt8@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Tue Dec 10 20:52:07 2019 Not After : Tue Mar 10 20:52:07 2020 Subject: "CN=TestExt8,E=TestExt8@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:ab:fe:70:78:d3:89:3f:86:52:6e:b2:7f:2f:02:cc: a3:fb:86:48:f8:10:84:5a:72:0d:5a:df:7c:1d:61:0e: 6b:b4:75:6d:45:f3:3d:18:e7:85:d8:1c:be:3d:37:ce: e2:1a:fd:49:1c:11:6f:4d:af:b1:46:b4:37:71:64:f1: 9a:f6:09:a4:2f:59:91:04:95:12:ed:f2:cb:d2:9d:b3: 98:45:56:3a:c0:9d:42:9d:a9:72:01:e1:94:6f:7b:45: 1c:e3:ce:f7:d2:ee:70:dd:98:ed:81:bc:20:7d:87:5b: 5f:bb:26:fc:4a:1c:41:b7:b9:57:fa:57:5f:32:b7:6d: 39:77:cb:f9:fd:27:d7:be:5f:68:3f:fa:64:bf:5f:75: 92:0b:e5:bf:c2:5d:17:0c:77:ef:b1:23:1c:20:d0:b7: b5:6f:af:63:8e:08:c8:75:84:0d:b2:a7:fa:f3:d9:46: 4c:9b:68:62:94:f2:98:d5:5f:9a:1f:82:0f:dd:20:67: ec:24:a4:11:51:5f:e1:f5:11:36:54:95:a7:92:ff:2b: 42:be:59:e1:df:aa:12:b8:be:96:a6:40:04:5c:5f:76: 5e:c9:45:b6:a1:d0:9b:ee:1c:b1:85:ac:ef:3a:bf:84: a2:0d:12:4b:f8:a3:5e:e3:a7:0a:9f:df:34:1e:6a:91 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RDN: "SN=asdfsdf" Reasons: 08 (7 least significant bits unused) CRL issuer: DNS name: "test.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 32:1a:aa:5f:4c:ab:79:e8:98:bc:b5:c1:f9:19:a4:9c: 91:01:6b:0c:78:51:25:80:f2:24:60:d5:b6:fa:ee:a7: f7:4a:96:6e:9e:91:bc:8f:7e:cc:33:6a:b4:66:60:c5: 1b:f0:00:6f:51:e9:7f:10:12:4b:dd:f9:c0:41:57:04: 43:8a:84:55:0e:cb:6a:57:7a:79:43:25:dc:c9:c7:b4: 2c:aa:8f:1a:11:de:95:9d:e9:7a:b0:1f:bd:67:81:d8: fc:22:4f:f3:4d:2e:52:5b:a6:5e:90:ab:7f:7c:a1:01: 80:f5:0b:57:33:dc:be:00:b1:d8:e9:f1:cb:66:27:43: 5d:06:c2:fb:46:3e:55:a3:50:57:e5:72:ad:04:4a:bb: 9a:3f:6d:f9:73:01:23:ad:9c:52:2a:f2:f6:67:20:39: 58:03:4e:ce:b3:62:b3:23:0f:fb:01:0d:fe:be:6a:7e: 1b:cf:2a:b7:06:8a:a8:92:70:a6:7a:41:1f:a0:b0:7e: 3c:01:e1:76:7d:17:3b:79:38:12:e2:d6:90:3c:43:cc: 5e:6e:0c:b1:d5:f5:f4:52:d8:a3:14:ba:c8:85:32:75: e0:f7:7e:5b:8d:11:2e:48:59:58:46:9a:94:5e:fb:93: 60:e3:cc:9e:7e:5f:ce:26:79:8e:a4:8b:51:aa:a1:a4 Fingerprint (SHA-256): 22:DD:5B:85:10:7F:B9:61:44:A5:14:88:41:EB:F7:5E:53:2F:22:5D:82:20:12:33:10:25:39:98:25:1F:53:DB Fingerprint (SHA1): ED:4F:42:CA:8E:51:A9:6F:7B:58:85:8A:23:1F:E9:60:83:0F:60:08 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #338: CRL Distribution Points Extension (8) - PASSED certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -S -n TestExt9 -t u,u,u -o /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt9, E=TestExt9@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -5 < /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 10 n Generating key. This may take a few moments... 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -L -n TestExt9 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:2b:f5:ee Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt9,E=TestExt9@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Tue Dec 10 20:52:08 2019 Not After : Tue Mar 10 20:52:08 2020 Subject: "CN=TestExt9,E=TestExt9@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:3f:e1:c0:e7:d8:e7:2c:f2:aa:52:af:6b:a6:b9:61: c9:b9:8c:94:ef:2e:54:8e:99:ce:67:bb:20:7f:84:7f: 57:75:28:04:eb:1a:ad:6f:d5:18:11:7a:76:24:70:68: 81:b6:86:1a:b1:6d:aa:e8:a1:2d:90:64:bc:0f:2d:a3: da:f2:a7:8e:84:4f:30:a8:5a:91:82:81:48:64:e7:6d: c0:88:31:21:6b:ac:5d:b7:dc:14:e4:59:1a:9c:69:c8: 28:b9:47:7c:cc:56:34:6b:49:b5:ed:a8:56:1b:2b:23: b4:be:61:20:bc:d3:1a:cf:f7:8a:a5:5f:c4:67:f8:92: 32:bb:dd:b0:3f:67:1d:4c:71:ef:55:a7:85:6a:9a:1f: ad:87:9c:4d:24:20:16:c6:6a:67:9e:25:eb:08:19:c0: 18:a3:4f:91:12:2b:df:08:7a:d8:31:51:c2:95:75:6d: d3:74:81:6d:64:00:fd:16:28:c0:2d:3e:04:dc:0a:11: 9d:b8:ae:03:e4:ab:10:c3:27:4c:b4:db:8d:50:77:07: 15:38:99:7b:3b:e7:c4:c0:4f:79:49:b6:e7:84:63:5b: 40:63:78:be:4e:4c:50:7d:ee:af:a2:f1:81:ec:81:a4: 0a:1c:68:45:3c:50:ed:d5:52:37:44:3e:08:2a:0c:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:49:d7:e8:74:36:a4:d7:22:d5:ed:8a:4a:15:4e:46: a2:62:0f:64:84:60:90:58:d8:5b:d4:9c:5e:dc:d2:58: 1d:fc:6b:5b:64:ab:86:36:c3:e5:d7:3c:2b:0d:d0:83: 79:94:96:15:23:49:93:9b:8f:18:26:5b:df:c6:8f:64: 9a:a1:ed:a7:cd:c1:e9:3f:0d:0e:25:e7:bd:22:ea:af: df:fc:19:99:77:64:1b:ba:8e:ed:b6:47:fd:63:b1:91: a6:fd:2d:20:57:b6:df:c1:2f:d3:e8:cb:df:df:15:c7: 6c:1f:45:e6:f8:45:d9:8b:09:a8:c0:34:2b:57:65:7e: d4:65:3a:e6:2b:a5:99:b2:9b:38:e8:c5:43:0b:5d:45: 64:f1:02:48:0c:fa:3a:cf:ec:85:a6:cb:15:1b:78:f9: 3d:bd:df:62:dc:09:0f:71:8d:2e:c3:53:3e:c4:ac:ff: 80:41:4c:0a:15:a3:99:6b:a9:f4:ff:bf:dd:0a:06:56: 6e:d5:ca:b9:dc:08:e1:be:ba:4f:18:b9:8f:12:fe:c4: bd:e7:54:48:00:80:4d:6f:68:01:bf:46:27:96:d2:e1: b3:92:2b:45:1e:4b:fe:9a:24:f7:db:a3:0f:52:4a:df: b1:90:51:fd:1f:dd:f7:9b:a2:ef:04:0b:6a:45:bf:82 Fingerprint (SHA-256): A1:C8:55:FD:B6:06:94:EC:26:A5:DD:F3:5F:38:47:DD:5F:8A:0F:21:CD:B7:18:89:F6:EC:5C:FB:80:47:49:F2 Fingerprint (SHA1): F7:0D:90:15:9F:13:8D:9E:98:C1:10:24:BC:AC:4C:5E:9F:09:F1:31 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #339: Certificate Type Extension (9) - PASSED certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -S -n TestExt10 -t u,u,u -o /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt10, E=TestExt10@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -6 < /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -L -n TestExt10 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:2b:f5:f0 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt10,E=TestExt10@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Validity: Not Before: Tue Dec 10 20:52:09 2019 Not After : Tue Mar 10 20:52:09 2020 Subject: "CN=TestExt10,E=TestExt10@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:89:53:64:bd:9e:5e:3b:1f:64:3b:17:fa:e8:a3:7b: b6:fd:e4:98:db:5e:4f:c0:9f:35:7d:6c:a8:7c:f2:05: 18:00:58:f9:7e:92:c1:7a:83:d3:9c:8d:63:47:2e:ab: ec:30:e8:8e:f2:59:15:6c:30:00:f5:5b:e1:f3:9b:65: 29:23:6a:ff:84:7c:4e:a4:06:ef:6f:8b:f9:b2:76:4f: bf:97:02:8c:75:b8:85:51:f0:a0:19:f1:88:63:d1:2d: b1:fc:3d:b9:01:e9:60:a2:6f:89:6b:9c:a2:e5:6e:e6: d5:09:ba:c5:b1:df:5d:3e:aa:fe:02:71:82:cf:e9:7a: da:b8:70:03:6d:e4:be:e2:fb:bc:ab:2c:15:80:7c:51: 5a:3c:a3:46:48:fe:99:38:51:fa:b4:d4:ef:d7:47:22: 05:c7:fe:b2:f4:1c:36:5d:22:f9:5b:74:e2:9e:37:bb: cd:0c:c6:81:bc:4d:07:4b:59:99:fb:5c:13:21:ba:ff: 3a:5f:11:84:89:ef:68:80:44:01:29:86:94:d0:c3:d3: 2d:0c:58:a8:a9:18:40:08:7c:65:d4:2a:85:db:71:de: 54:80:c3:02:46:db:3b:b3:6b:2d:e9:09:8d:30:b9:e1: 51:b3:e0:07:f1:a1:81:ed:a8:b8:b7:9f:e9:9e:3a:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Extended Key Usage Critical: True TLS Web Server Authentication Certificate TLS Web Client Authentication Certificate Code Signing Certificate E-Mail Protection Certificate Time Stamping Certifcate OCSP Responder Certificate Strong Crypto Export Approved Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:fe:a5:02:91:16:97:47:a5:45:aa:a8:75:57:64:fe: 15:5c:f8:67:55:e8:f0:0b:e8:84:6b:18:d2:4b:8a:03: a6:ee:d3:1f:2b:17:e0:37:91:5d:4c:3a:e2:7b:d8:fe: 62:98:6a:16:f4:4b:53:43:51:92:ea:51:67:a3:85:23: 6f:df:52:fb:84:e4:99:9e:7e:9a:de:be:b6:9b:ca:78: 02:76:61:b5:c1:11:a7:98:d8:d9:a3:3e:af:0f:8c:f0: d7:5e:86:59:0c:e9:dc:a8:a5:ba:30:c9:3f:41:97:53: 86:36:db:62:e3:bc:a1:5b:e3:69:87:e1:76:4b:9c:cf: 74:3c:cd:b5:32:09:75:68:0e:fc:c2:83:5b:37:6b:f8: 26:c4:e0:81:46:ac:4a:6b:f8:02:a9:88:1d:d3:bb:87: 90:19:9b:4d:4e:41:5a:af:58:64:f1:8c:02:71:6b:84: eb:b0:53:97:c3:3c:ec:1d:59:55:cb:90:f8:3f:8f:bf: 2d:9b:53:2f:0f:cb:d0:65:d5:cc:b7:e1:c5:ca:ea:df: cc:4f:21:37:97:d6:a5:16:01:cf:22:0b:b6:15:ff:50: a3:a6:02:89:a7:5f:67:39:c3:f9:81:57:39:ed:06:3b: 2b:8b:3d:2b:f1:30:81:91:0a:56:8e:ed:00:cd:49:dc Fingerprint (SHA-256): B9:43:7B:4C:78:73:EE:1E:B3:94:10:14:9A:F5:E9:3F:21:9E:D5:42:C5:96:42:4F:51:23:8B:F7:0A:A0:FE:0A Fingerprint (SHA1): 57:14:D7:8D:3F:F3:9A:3F:09:CE:EC:9B:15:F6:75:37:D6:73:CF:F2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #340: Extended Key Usage Extension (10) - PASSED certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -S -n TestExt11 -t u,u,u -o /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt11, E=TestExt11@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -L -n TestExt11 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:2b:f5:f2 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt11,E=TestExt11@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Validity: Not Before: Tue Dec 10 20:52:10 2019 Not After : Tue Mar 10 20:52:10 2020 Subject: "CN=TestExt11,E=TestExt11@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:b1:b8:de:bc:1d:0d:04:b0:1a:6e:06:80:f7:eb:31: 29:61:1c:87:d5:af:b5:6f:5d:f2:1e:e9:ae:95:d2:76: 11:8b:8c:e5:24:9c:a3:71:ef:f6:68:7c:b9:96:d1:b4: e9:87:c5:8b:f3:96:58:84:b9:9e:ba:f3:37:c4:43:ca: 02:3b:a7:65:1c:22:d5:ce:2f:5c:62:b9:27:a8:f7:7e: 45:ad:1c:0c:93:1e:27:db:22:e4:40:3d:6a:8d:a3:cb: 93:29:5b:1a:e9:67:ed:04:b9:50:bf:75:6c:f2:17:70: d9:a4:b5:04:f1:ab:07:1e:d2:58:c5:5d:cc:f6:fe:65: 9e:d7:de:72:7f:86:4f:d2:64:39:95:ea:90:4d:54:76: 43:bc:d4:87:dc:a8:66:60:49:83:12:42:94:62:46:75: 7b:d5:3c:2e:08:d9:34:51:c7:81:f9:30:09:7b:a8:9d: 9d:fb:a2:67:be:3b:41:f2:8b:bf:44:a3:b4:3e:af:65: ab:56:d8:94:43:bd:82:1e:08:4c:37:b7:ca:57:16:e9: 47:95:a9:92:d7:2c:f3:ce:06:03:21:12:6a:d6:f4:06: 6c:73:ff:94:15:4f:1c:2f:e8:d4:a8:98:35:84:91:9a: 99:91:a0:16:84:0b:72:aa:17:6a:cb:cd:1c:82:ca:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 07:ac:53:91:5e:9d:64:7d:91:f5:aa:61:0b:82:33:df: 4f:fa:34:2b:3a:dc:16:6b:da:f3:d2:0e:d4:0d:8d:5c: cb:46:b5:e6:36:15:5e:df:f1:ca:51:c6:cb:25:a1:ad: d5:68:aa:4f:c9:0d:3b:be:25:0e:5b:13:b7:c0:7d:4e: bb:4d:13:94:92:f8:81:84:d9:c1:5f:8b:cc:1c:f1:00: f0:59:4b:cf:66:e9:2a:88:49:fa:17:24:dc:1d:17:e1: 1c:2f:7f:3d:37:c1:37:fe:a2:5f:74:68:53:79:b2:cc: c6:db:70:ce:fb:a2:83:da:e0:65:e7:a2:ae:c6:50:b0: 8d:1b:ba:2d:e7:37:6c:f9:f6:05:ce:8b:da:e2:de:1c: c4:59:9c:4d:e1:5a:ff:e6:06:36:6c:ef:19:f5:42:45: 54:e6:d6:49:d9:ba:0f:63:8c:d7:d6:cb:2a:7c:45:12: 11:0e:83:07:11:f4:ec:96:68:c3:80:01:b0:71:9b:56: 5c:3b:20:52:07:bd:94:6f:01:a8:eb:16:e9:02:e1:78: 11:a1:f2:08:d7:28:a3:de:e0:21:f9:19:9f:48:d0:bd: 01:b4:fe:52:59:41:51:57:32:e6:37:8e:ce:62:1c:71: cc:d3:d4:7f:5e:5f:f9:cb:1a:1e:e3:33:63:2f:55:61 Fingerprint (SHA-256): BB:59:8C:7D:51:77:D2:1D:93:EE:F3:B1:90:5B:67:EF:7C:A1:2E:B0:F9:28:0C:11:8E:F2:41:8F:42:4D:03:9A Fingerprint (SHA1): 8D:30:E4:22:51:C1:EC:9E:4F:3C:35:95:6B:27:CC:2C:8A:78:0B:E2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #341: Certificate Key Usage Extension (11) - PASSED certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #342: create cert with invalid SAN parameter (12) - PASSED certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com,dns:www.example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #343: create cert with invalid SAN parameter (13) - PASSED certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN dns:example.com,dns:www.example.com Generating key. This may take a few moments... cert.sh: #344: create cert with valid SAN parameter (14) - PASSED certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:2b:f5:f5 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Tue Dec 10 20:52:11 2019 Not After : Tue Mar 10 20:52:11 2020 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:93:7f:31:e1:9d:e6:2e:e7:b9:71:43:9f:a3:9e:66: b7:b3:2e:ed:2f:6d:dc:84:c5:c2:a3:0a:8b:54:dd:e4: 92:55:41:ca:66:31:58:93:f7:f8:3c:f5:67:46:b2:88: 4e:8d:c0:27:8a:86:7b:20:a2:67:e0:59:7a:5a:06:a9: 77:a2:13:e9:2e:49:a6:6e:09:38:1a:05:93:ad:bb:49: f0:cc:a4:c4:4c:44:5c:83:d4:43:01:1b:ee:89:1c:b5: 85:87:6f:cd:e8:5b:f5:84:95:74:24:d5:20:79:18:ef: bb:70:ab:12:e2:50:b8:87:85:5d:59:8b:75:6f:2c:33: a8:3e:64:fa:e9:14:fb:84:9a:3a:1d:ef:8e:6d:51:2d: d5:d3:32:31:ab:55:e8:4f:bd:b7:12:eb:82:ce:93:97: a5:81:ea:75:00:28:56:9c:89:13:a8:fd:ea:4a:dc:08: 73:85:12:9a:a8:f4:aa:f9:84:38:55:60:ff:f1:ec:60: e1:0f:4c:77:1c:32:48:c9:ef:bf:b2:94:e0:37:b9:68: f2:0b:6f:a7:02:0c:45:d7:ac:d0:12:52:1a:47:22:ac: 45:73:ae:a2:14:96:f9:59:b6:18:3b:b6:5e:51:1f:83: 58:7f:16:76:6a:7c:f3:2c:dd:d7:2d:95:7f:33:14:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 49:39:fa:92:54:e2:b7:a8:a9:4a:20:07:ee:4f:1a:0e: 4a:89:ba:ca:a2:74:d8:ce:e0:87:07:0c:5f:9e:7f:5d: 11:e8:74:b6:72:31:19:8e:b2:0c:48:6e:5f:76:9d:87: c8:93:39:17:e9:d4:71:a8:5f:a6:5e:5f:1e:85:32:29: b4:62:5f:93:20:a2:28:76:7b:58:62:7d:06:dc:61:bc: 70:5c:82:a3:c3:6b:3b:50:ad:b6:f5:17:c4:10:4b:b5: 42:76:f4:7e:c9:0f:22:0d:08:50:a4:5a:c6:f2:36:6c: bf:14:55:46:2b:0b:20:a6:2a:ce:cb:de:52:a7:ce:e5: 9c:79:f2:5a:5a:70:f4:be:a2:e4:0e:9b:fc:a8:84:c4: 2a:08:63:ae:8d:c3:e0:95:24:9b:9f:6e:8f:02:23:ad: e2:e3:02:24:22:b5:f7:24:39:9e:ce:2a:f7:6e:24:d8: 68:c2:60:0b:18:d8:16:2b:d4:b3:9c:af:a9:3a:d6:4f: 0c:86:24:11:03:32:ec:6a:02:68:1b:f1:23:97:9f:f5: 93:f7:03:50:60:0f:b8:b0:94:1a:8b:7b:58:34:13:4e: 3a:18:83:fc:90:b9:d7:7d:9a:ec:60:3f:6e:e6:10:2f: 0f:3b:42:2a:cc:11:6b:fa:01:e7:41:96:ff:af:a2:18 Fingerprint (SHA-256): C2:2B:CE:A5:82:AE:A2:D7:F0:DF:43:79:89:16:71:79:90:BB:3A:19:E9:4D:9D:30:17:FF:13:A3:2C:7A:9A:3D Fingerprint (SHA1): 54:16:26:0D:4D:97:B6:18:65:4B:B9:D6:11:D8:41:AE:E0:1B:3E:78 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #345: create cert with valid SAN parameter (15) - PASSED certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN --dump-ext-val 2.5.29.17 writing output to /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions/sanext.der cert.sh: #346: dump extension 2.5.29.17 to file /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions/sanext.der (16) - PASSED certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #347: create cert with valid SAN parameter (17) - PASSED certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #348: expect failure to list cert, because we deleted it (18) - PASSED certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #349: create cert with invalid generic ext parameter (19) - PASSED certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #350: create cert with invalid generic ext parameter (20) - PASSED certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #351: create cert with invalid generic ext parameter (21) - PASSED certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric 2.5.29.17:not-critical:/builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... cert.sh: #352: create cert with valid generic ext parameter (22) - PASSED certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:b3:2b:f5:f9 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Tue Dec 10 20:52:14 2019 Not After : Tue Mar 10 20:52:14 2020 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:25:1c:6d:9e:23:4e:2c:af:91:6a:f1:62:d5:88:7f: cc:86:37:4c:33:a9:76:da:db:27:e2:6f:70:d0:d5:a1: c3:0d:71:d3:a6:4c:6b:80:0b:03:f9:cf:74:63:8c:82: 08:3e:9a:77:eb:9d:9c:c9:30:c9:51:99:84:db:3a:a8: 97:c4:39:08:01:b7:46:18:e7:92:40:6d:73:bc:38:ae: 56:1d:78:a0:e5:21:fb:8e:e7:e6:6c:bf:df:0d:da:ca: b3:98:bb:45:5c:8c:02:07:90:4d:19:eb:89:f3:84:7a: 75:69:88:a4:58:c9:48:f0:27:0a:5f:40:81:1d:22:2b: 37:b0:47:61:6f:5b:71:40:c8:c9:c4:7c:10:1f:ec:8d: f0:ac:ea:8c:e9:52:b7:42:b5:df:e0:9c:1f:d3:37:5a: cf:95:ff:7c:de:1d:b3:82:09:f4:a3:9c:a1:b5:b3:31: dc:4f:c8:a7:58:e8:bd:f9:8b:a7:66:a2:2c:7a:bf:05: 0b:40:87:8c:85:ac:17:0d:a9:ca:ab:8f:fd:7d:27:3d: 38:ea:dd:6a:42:4a:70:41:f1:91:fc:27:5b:bd:60:bd: 8f:ce:1e:a1:fe:fb:46:0b:14:da:38:f7:b3:bc:11:42: aa:54:d0:97:7a:74:9d:48:0b:6e:97:f1:0c:03:c3:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:66:7c:5c:d0:65:c0:be:4a:df:7f:b8:ec:c3:35:c9: b1:d3:62:d4:fe:c7:fb:53:ba:14:32:24:d6:08:2b:5f: 3e:c4:86:87:4e:97:1f:f6:17:08:90:58:1d:d0:07:1b: 77:99:75:f6:04:57:fc:2a:ef:35:dc:9f:0b:11:76:e6: bb:3e:d3:a1:f9:a4:b1:fc:7c:54:7f:d7:ed:1d:c0:18: 14:52:7a:2a:a9:3e:2e:e7:26:e3:0a:6a:a2:1d:a4:cf: d7:4f:de:68:be:09:3e:cc:c0:3d:cd:48:ed:ad:9a:be: 11:89:c7:d5:bd:f5:e1:7f:57:b9:75:78:2d:9e:88:fa: 52:cb:0d:73:b0:95:10:c4:16:56:c1:26:a2:4b:8b:62: a0:c7:a4:29:94:ef:1d:88:f3:37:ee:45:d5:34:ec:84: ed:b9:57:83:92:04:e1:16:5c:01:ba:56:9e:ac:f8:b1: 13:c0:85:22:ea:03:84:aa:93:f1:71:13:12:7d:64:ed: d2:51:fe:26:a0:22:04:a6:45:33:b0:a9:bc:8a:05:2f: 91:64:4d:77:78:a9:ae:f8:9a:69:03:85:24:bb:fb:45: be:7a:26:6e:3c:91:65:90:d9:77:88:96:1e:3a:55:2d: 86:e2:4c:20:d3:c0:e5:6a:f8:c8:cd:71:36:9f:ee:e1 Fingerprint (SHA-256): BE:1B:00:3C:7A:C8:7B:B4:68:EA:81:86:15:89:5B:91:FC:51:AC:BB:23:3A:4F:15:14:F6:0F:93:1E:4F:14:AD Fingerprint (SHA1): 9F:FA:10:B8:09:A3:79:96:8C:A3:99:A0:A1:F3:EE:0D:0F:5F:11:C3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #353: create cert with valid generic ext parameter (23) - PASSED certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #354: create cert with valid generic ext parameter (24) - PASSED certutil -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #355: expect failure to list cert, because we deleted it (25) - PASSED cert.sh: Create A Password Test Cert ============== cert.sh: Create A Password Test Ca -------- cert.sh: Creating a CA Certificate PasswordCA ========================== /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/dbpass cert.sh: Creating CA Cert DB -------------------------- certutil -s "CN=TestExt11, E=TestExt11@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -N -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/dbpass -f ../tests.pw cert.sh: #356: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.44/dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/dbpass WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #357: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert PasswordCA -------------------------- certutil -s "CN=NSS Password Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/dbpass -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #358: Creating CA Cert PasswordCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n PasswordCA -r -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/dbpass -o root.cert cert.sh: #359: Exporting Root Cert - PASSED cert.sh: Changing password on Password Test Cert's Cert DB -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/dbpass -f ../tests.pw -@ ../tests.fipspw Password changed successfully. cert.sh: #360: Changing password on Password Test Cert's Cert DB - PASSED cert.sh: Generate Certificate for Password Test Cert with new password -------------------------- certutil -s "CN=Password Test Cert, E=password@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCert -c PasswordCA -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/dbpass -f ../tests.fipspw -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #361: Generate Certificate for Password Test Cert with new password - PASSED cert.sh SUCCESS: PASSWORD passed cert.sh: Verify Certificate for Password Test Cert with new password -------------------------- certutil -V -n PasswordCert -u S -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/dbpass -f ../tests.fipspw certutil: certificate is valid cert.sh: #362: Verify Certificate for Password Test Cert with new password - PASSED cert.sh: Creating Distrusted Certificate cert.sh: Initializing Distrusted's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/distrust -f ../tests.pw cert.sh: #363: Initializing Distrusted's Cert DB - PASSED cert.sh: Loading root cert module to Distrusted's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.44/dist/Linux3.10_ppc_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/distrust WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #364: Loading root cert module to Distrusted's Cert DB - PASSED cert.sh: Import Root CA for Distrusted -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/distrust -i ../CA/TestCA.ca.cert cert.sh: #365: Import Root CA for Distrusted - PASSED cert.sh: Import DSA Root CA for Distrusted -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/distrust -i ../CA/TestCA-dsa.ca.cert cert.sh: #366: Import DSA Root CA for Distrusted - PASSED cert.sh: Import EC Root CA for Distrusted -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/distrust -i ../CA/TestCA-ec.ca.cert cert.sh: #367: Import EC Root CA for Distrusted - PASSED cert.sh: Generate Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #368: Generate Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's Request -------------------------- certutil -C -c TestCA -m 2000 -v 60 -d ../CA -i req -o Distrusted.cert -f ../tests.pw cert.sh: #369: Sign Distrusted's Request - PASSED cert.sh: Import Distrusted's Cert -------------------------- certutil -A -n Distrusted -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #370: Import Distrusted's Cert - PASSED cert.sh SUCCESS: Distrusted's Cert Created cert.sh: Generate DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #371: Generate DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 2000 -v 60 -d ../CA -i req -o Distrusted-dsa.cert -f ../tests.pw cert.sh: #372: Sign Distrusted's DSA Request - PASSED cert.sh: Import Distrusted's DSA Cert -------------------------- certutil -A -n Distrusted-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #373: Import Distrusted's DSA Cert - PASSED cert.sh SUCCESS: Distrusted's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #374: Generate mixed DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 22000 -v 60 -d ../CA -i req -o Distrusted-dsamixed.cert -f ../tests.pw cert.sh: #375: Sign Distrusted's DSA Request with RSA - PASSED cert.sh: Import Distrusted's mixed DSA Cert -------------------------- certutil -A -n Distrusted-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #376: Import Distrusted's mixed DSA Cert - PASSED cert.sh SUCCESS: Distrusted's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #377: Generate EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request -------------------------- certutil -C -c TestCA-ec -m 2000 -v 60 -d ../CA -i req -o Distrusted-ec.cert -f ../tests.pw cert.sh: #378: Sign Distrusted's EC Request - PASSED cert.sh: Import Distrusted's EC Cert -------------------------- certutil -A -n Distrusted-ec -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #379: Import Distrusted's EC Cert - PASSED cert.sh SUCCESS: Distrusted's EC Cert Created cert.sh: Generate mixed EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #380: Generate mixed EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request with RSA -------------------------- certutil -C -c TestCA -m 12000 -v 60 -d ../CA -i req -o Distrusted-ecmixed.cert -f ../tests.pw cert.sh: #381: Sign Distrusted's EC Request with RSA - PASSED cert.sh: Import Distrusted's mixed EC Cert -------------------------- certutil -A -n Distrusted-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #382: Import Distrusted's mixed EC Cert - PASSED cert.sh SUCCESS: Distrusted's mixed EC Cert Created Importing RSA-PSS server certificate Import Distrusted's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.44/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/distrust pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/distrust -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #383: Generate RSA-PSS Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 32000 -v 60 -d ../CA -i req -o Distrusted-rsa-pss.cert -f ../tests.pw cert.sh: #384: Sign Distrusted's RSA-PSS Request - PASSED cert.sh: Import Distrusted's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n Distrusted-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #385: Import Distrusted's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: Distrusted's RSA-PSS Cert Created cert.sh: Mark CERT as unstrusted -------------------------- certutil -M -n Distrusted -t p,p,p -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/distrust -f ../tests.pw cert.sh: #386: Mark CERT as unstrusted - PASSED cert.sh: Creating Distrusted Intermediate cert.sh: Creating a CA Certificate DistrustedCA ========================== /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/CA cert.sh: Creating CA Cert DistrustedCA -------------------------- certutil -s "CN=DistrustedCA, E=DistrustedCA@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n DistrustedCA -t ,, -v 600 -c TestCA -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2010 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Is this a critical extension [y/N]? cert.sh: #387: Creating CA Cert DistrustedCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n DistrustedCA -r -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/CA -o root.cert cert.sh: #388: Exporting Root Cert - PASSED cert.sh: Import Distrusted Intermediate -------------------------- certutil -A -n DistrustedCA -t p,p,p -f ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/distrust -i ../CA/DistrustedCA.ca.cert cert.sh: #389: Import Distrusted Intermediate - PASSED cert.sh: Generate Cert Request for Leaf Chained to Distrusted CA -------------------------- certutil -s "CN=LeafChainedToDistrustedCA, E=LeafChainedToDistrustedCA@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #390: Generate Cert Request for Leaf Chained to Distrusted CA - PASSED cp: './req' and '/builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/CA/req' are the same file cert.sh: Sign LeafChainedToDistrustedCA's Request -------------------------- certutil -C -c DistrustedCA -m 100 -v 60 -d ../CA -i req -o LeafChainedToDistrustedCA.cert -f ../tests.pw cert.sh: #391: Sign LeafChainedToDistrustedCA's Request - PASSED cert.sh: Import LeafChainedToDistrustedCA's Cert -t u,u,u -------------------------- certutil -A -n LeafChainedToDistrustedCA -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/distrust -f ../tests.pw -i LeafChainedToDistrustedCA.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #392: Import LeafChainedToDistrustedCA's Cert -t u,u,u - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Server -------------------------- certutil -V -n LeafChainedToDistrustedCA -u V -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #393: Verify LeafChainedToDistrustedCA Cert for SSL Server - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Client -------------------------- certutil -V -n LeafChainedToDistrustedCA -u C -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #394: Verify LeafChainedToDistrustedCA Cert for SSL Client - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u S -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #395: Verify LeafChainedToDistrustedCA Cert for Email signer - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email recipient -------------------------- certutil -V -n LeafChainedToDistrustedCA -u R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #396: Verify LeafChainedToDistrustedCA Cert for Email recipient - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for OCSP responder -------------------------- certutil -V -n LeafChainedToDistrustedCA -u O -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #397: Verify LeafChainedToDistrustedCA Cert for OCSP responder - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Object Signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u J -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #398: Verify LeafChainedToDistrustedCA Cert for Object Signer - PASSED cert.sh: Verify Distrusted Cert for SSL Server -------------------------- certutil -V -n Distrusted -u V -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #399: Verify Distrusted Cert for SSL Server - PASSED cert.sh: Verify Distrusted Cert for SSL Client -------------------------- certutil -V -n Distrusted -u C -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #400: Verify Distrusted Cert for SSL Client - PASSED cert.sh: Verify Distrusted Cert for Email signer -------------------------- certutil -V -n Distrusted -u S -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #401: Verify Distrusted Cert for Email signer - PASSED cert.sh: Verify Distrusted Cert for Email recipient -------------------------- certutil -V -n Distrusted -u R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #402: Verify Distrusted Cert for Email recipient - PASSED cert.sh: Verify Distrusted Cert for OCSP responder -------------------------- certutil -V -n Distrusted -u O -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #403: Verify Distrusted Cert for OCSP responder - PASSED cert.sh: Verify Distrusted Cert for Object Signer -------------------------- certutil -V -n Distrusted -u J -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #404: Verify Distrusted Cert for Object Signer - PASSED cert.sh: OCSP response creation selftest cert.sh: perform selftest -------------------------- ocspresp /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/serverCA serverCA chain-1-serverCA -f ../tests.pw cert.sh: #405: perform selftest - PASSED cert.sh: Initialize Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw cert.sh: #406: Initialize Cert DB - PASSED cert.sh: Import RSA CA Cert -------------------------- certutil -A -n TestCA -t C,, -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw -i ../CA/TestCA.ca.cert cert.sh: #407: Import RSA CA Cert - PASSED cert.sh: Import RSA-PSS CA Cert -------------------------- certutil -A -n TestCA-rsa-pss -t C,, -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw -i ../CA/TestCA-rsa-pss.ca.cert cert.sh: #408: Import RSA-PSS CA Cert - PASSED cert.sh: Verify RSA-PSS CA Cert -------------------------- certutil -V -u L -e -n TestCA-rsa-pss -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #409: Verify RSA-PSS CA Cert - PASSED cert.sh: Import RSA-PSS CA Cert (SHA1) -------------------------- certutil -A -n TestCA-rsa-pss-sha1 -t C,, -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw -i ../CA/TestCA-rsa-pss-sha1.ca.cert cert.sh: #410: Import RSA-PSS CA Cert (SHA1) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid trailerField) -------------------------- certutil -A -n TestCA-bogus-rsa-pss1 -t C,, -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw -i /builddir/build/BUILD/nss-3.44/nss/tests/cert/TestCA-bogus-rsa-pss1.crt cert.sh: #411: Import Bogus RSA-PSS CA Cert (invalid trailerField) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid trailerField) -------------------------- certutil -V -b 1712101010Z -n TestCA-bogus-rsa-pss1 -u L -e -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is invalid: Peer's certificate has an invalid signature. cert.sh: #412: Import Bogus RSA-PSS CA Cert (invalid trailerField) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid hashAlg) -------------------------- certutil -A -n TestCA-bogus-rsa-pss2 -t C,, -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw -i /builddir/build/BUILD/nss-3.44/nss/tests/cert/TestCA-bogus-rsa-pss2.crt cert.sh: #413: Import Bogus RSA-PSS CA Cert (invalid hashAlg) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid hashAlg) -------------------------- certutil -V -b 1712101010Z -n TestCA-bogus-rsa-pss2 -u L -e -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is invalid: Peer's certificate has an invalid signature. cert.sh: #414: Import Bogus RSA-PSS CA Cert (invalid hashAlg) - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss1 -------------------------- certutil -s "CN=TestUser-rsa-pss1, E=TestUser-rsa-pss1@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #415: Generate Cert Request for TestUser-rsa-pss1 - PASSED cert.sh: Sign TestUser-rsa-pss1's Request -------------------------- certutil -C -c TestCA --pss-sign -m 200 -v 60 -d ../CA -i req -o TestUser-rsa-pss1.cert -f ../tests.pw cert.sh: #416: Sign TestUser-rsa-pss1's Request - PASSED cert.sh: Import TestUser-rsa-pss1's Cert -------------------------- certutil -A -n TestUser-rsa-pss1 -t ,, -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss1.cert cert.sh: #417: Import TestUser-rsa-pss1's Cert - PASSED cert.sh: Verify TestUser-rsa-pss1's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #418: Verify TestUser-rsa-pss1's Cert - PASSED cert.sh: #419: Verify TestUser-rsa-pss1's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss2 -------------------------- certutil -s "CN=TestUser-rsa-pss2, E=TestUser-rsa-pss2@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #420: Generate Cert Request for TestUser-rsa-pss2 - PASSED cert.sh: Sign TestUser-rsa-pss2's Request -------------------------- certutil -C -c TestCA --pss-sign -Z SHA512 -m 201 -v 60 -d ../CA -i req -o TestUser-rsa-pss2.cert -f ../tests.pw cert.sh: #421: Sign TestUser-rsa-pss2's Request - PASSED cert.sh: Import TestUser-rsa-pss2's Cert -------------------------- certutil -A -n TestUser-rsa-pss2 -t ,, -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss2.cert cert.sh: #422: Import TestUser-rsa-pss2's Cert - PASSED cert.sh: Verify TestUser-rsa-pss2's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss2 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #423: Verify TestUser-rsa-pss2's Cert - PASSED cert.sh: #424: Verify TestUser-rsa-pss2's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss3 -------------------------- certutil -s "CN=TestUser-rsa-pss3, E=TestUser-rsa-pss3@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #425: Generate Cert Request for TestUser-rsa-pss3 - PASSED cert.sh: Sign TestUser-rsa-pss3's Request -------------------------- certutil -C -c TestCA-rsa-pss -m 202 -v 60 -d ../CA -i req -o TestUser-rsa-pss3.cert -f ../tests.pw cert.sh: #426: Sign TestUser-rsa-pss3's Request - PASSED cert.sh: Import TestUser-rsa-pss3's Cert -------------------------- certutil -A -n TestUser-rsa-pss3 -t ,, -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss3.cert cert.sh: #427: Import TestUser-rsa-pss3's Cert - PASSED cert.sh: Verify TestUser-rsa-pss3's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss3 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #428: Verify TestUser-rsa-pss3's Cert - PASSED cert.sh: #429: Verify TestUser-rsa-pss3's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss4 -------------------------- certutil -s "CN=TestUser-rsa-pss4, E=TestUser-rsa-pss4@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #430: Generate Cert Request for TestUser-rsa-pss4 - PASSED cert.sh: Sign TestUser-rsa-pss4's Request -------------------------- certutil -C -c TestCA --pss-sign -m 203 -v 60 -d ../CA -i req -o TestUser-rsa-pss4.cert -f ../tests.pw cert.sh: #431: Sign TestUser-rsa-pss4's Request - PASSED cert.sh: Import TestUser-rsa-pss4's Cert -------------------------- certutil -A -n TestUser-rsa-pss4 -t ,, -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss4.cert cert.sh: #432: Import TestUser-rsa-pss4's Cert - PASSED cert.sh: Verify TestUser-rsa-pss4's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss4 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #433: Verify TestUser-rsa-pss4's Cert - PASSED cert.sh: #434: Verify TestUser-rsa-pss4's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss5 -------------------------- certutil -s "CN=TestUser-rsa-pss5, E=TestUser-rsa-pss5@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #435: Generate Cert Request for TestUser-rsa-pss5 - PASSED cert.sh: Sign TestUser-rsa-pss5's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -m 204 -v 60 -d ../CA -i req -o TestUser-rsa-pss5.cert -f ../tests.pw cert.sh: #436: Sign TestUser-rsa-pss5's Request - PASSED cert.sh: Import TestUser-rsa-pss5's Cert -------------------------- certutil -A -n TestUser-rsa-pss5 -t ,, -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss5.cert cert.sh: #437: Import TestUser-rsa-pss5's Cert - PASSED cert.sh: Verify TestUser-rsa-pss5's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss5 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #438: Verify TestUser-rsa-pss5's Cert - PASSED cert.sh: #439: Verify TestUser-rsa-pss5's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss6 -------------------------- certutil -s "CN=TestUser-rsa-pss6, E=TestUser-rsa-pss6@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #440: Generate Cert Request for TestUser-rsa-pss6 - PASSED cert.sh: Sign TestUser-rsa-pss6's Request -------------------------- certutil -C -c TestCA-rsa-pss -m 205 -v 60 -d ../CA -i req -o TestUser-rsa-pss6.cert -f ../tests.pw cert.sh: #441: Sign TestUser-rsa-pss6's Request - PASSED cert.sh: Import TestUser-rsa-pss6's Cert -------------------------- certutil -A -n TestUser-rsa-pss6 -t ,, -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss6.cert cert.sh: #442: Import TestUser-rsa-pss6's Cert - PASSED cert.sh: Verify TestUser-rsa-pss6's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss6 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #443: Verify TestUser-rsa-pss6's Cert - PASSED cert.sh: #444: Verify TestUser-rsa-pss6's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss7 -------------------------- certutil -s "CN=TestUser-rsa-pss7, E=TestUser-rsa-pss7@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #445: Generate Cert Request for TestUser-rsa-pss7 - PASSED cert.sh: Sign TestUser-rsa-pss7's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -Z SHA512 -m 206 -v 60 -d ../CA -i req -o TestUser-rsa-pss7.cert -f ../tests.pw certutil: Could not create RSA-PSS parameters: SEC_ERROR_INVALID_ARGS: security library: invalid arguments. certutil: unable to create cert (security library: invalid arguments.) cert.sh: #446: Sign TestUser-rsa-pss7's Request - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss8 -------------------------- certutil -s "CN=TestUser-rsa-pss8, E=TestUser-rsa-pss8@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #447: Generate Cert Request for TestUser-rsa-pss8 - PASSED cert.sh: Sign TestUser-rsa-pss8's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -Z SHA256 -m 207 -v 60 -d ../CA -i req -o TestUser-rsa-pss8.cert -f ../tests.pw cert.sh: #448: Sign TestUser-rsa-pss8's Request - PASSED cert.sh: Import TestUser-rsa-pss8's Cert -------------------------- certutil -A -n TestUser-rsa-pss8 -t ,, -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss8.cert cert.sh: #449: Import TestUser-rsa-pss8's Cert - PASSED cert.sh: Verify TestUser-rsa-pss8's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss8 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #450: Verify TestUser-rsa-pss8's Cert - PASSED cert.sh: #451: Verify TestUser-rsa-pss8's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss9 -------------------------- certutil -s "CN=TestUser-rsa-pss9, E=TestUser-rsa-pss9@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #452: Generate Cert Request for TestUser-rsa-pss9 - PASSED cert.sh: Sign TestUser-rsa-pss9's Request -------------------------- certutil -C -c TestCA --pss-sign -Z SHA1 -m 208 -v 60 -d ../CA -i req -o TestUser-rsa-pss9.cert -f ../tests.pw cert.sh: #453: Sign TestUser-rsa-pss9's Request - PASSED cert.sh: Import TestUser-rsa-pss9's Cert -------------------------- certutil -A -n TestUser-rsa-pss9 -t ,, -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss9.cert cert.sh: #454: Import TestUser-rsa-pss9's Cert - PASSED cert.sh: Verify TestUser-rsa-pss9's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss9 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #455: Verify TestUser-rsa-pss9's Cert - PASSED cert.sh: #456: Verify TestUser-rsa-pss9's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss10 -------------------------- certutil -s "CN=TestUser-rsa-pss10, E=TestUser-rsa-pss10@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #457: Generate Cert Request for TestUser-rsa-pss10 - PASSED cert.sh: Sign TestUser-rsa-pss10's Request -------------------------- certutil -C -c TestCA-rsa-pss-sha1 -m 209 -v 60 -d ../CA -i req -o TestUser-rsa-pss10.cert -f ../tests.pw cert.sh: #458: Sign TestUser-rsa-pss10's Request - PASSED cert.sh: Import TestUser-rsa-pss10's Cert -------------------------- certutil -A -n TestUser-rsa-pss10 -t ,, -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss10.cert cert.sh: #459: Import TestUser-rsa-pss10's Cert - PASSED cert.sh: Verify TestUser-rsa-pss10's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss10 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #460: Verify TestUser-rsa-pss10's Cert - PASSED cert.sh: #461: Verify TestUser-rsa-pss10's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss11 -------------------------- certutil -s "CN=TestUser-rsa-pss11, E=TestUser-rsa-pss11@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #462: Generate Cert Request for TestUser-rsa-pss11 - PASSED cert.sh: Sign TestUser-rsa-pss11's Request -------------------------- certutil -C -c TestCA-rsa-pss-sha1 --pss-sign -Z SHA256 -m 210 -v 60 -d ../CA -i req -o TestUser-rsa-pss11.cert -f ../tests.pw certutil: Could not create RSA-PSS parameters: SEC_ERROR_INVALID_ARGS: security library: invalid arguments. certutil: unable to create cert (security library: invalid arguments.) cert.sh: #463: Sign TestUser-rsa-pss11's Request - PASSED cert.sh: specify token with PKCS#11 URI cert.sh: List keys in NSS Certificate DB -------------------------- certutil -K -f ../tests.pw -d ../server -h pkcs11:token=NSS%20Certificate%20DB;manufacturer=Mozilla%20Foundation;serial=0000000000000000;model=NSS%203 certutil: Checking token "NSS Certificate DB" in slot "NSS User Private Key and Certificate Services" < 0> rsa 8162fc07e7b82491c2943453153b702b55e55b4d NSS Certificate DB:localhost.localdomain < 1> dsa 01181c1aa1bba923f2367b5bf5dba74c4863c113 NSS Certificate DB:localhost.localdomain-dsa < 2> ec af895d47c11dd455fe487afa9c3e37a18d2cb944 NSS Certificate DB:localhost.localdomain-ec < 3> dsa 8e602596228ee770b4b986f635e423760423486b NSS Certificate DB:localhost.localdomain-dsamixed < 4> rsa ca75df9632637f07486b5f1b31e55d03e1d449cf TestUser-rsa-pss-interop < 5> ec 8b608d1a1faf0ac2219c6e7ed99bb2b5a8a9bbdb NSS Certificate DB:localhost.localdomain-ecmixed < 6> rsa 05b01df9269a1a9eda3c7e4ff899ea9bffabb7e2 NSS Certificate DB:localhost-sni.localdomain < 7> ec c3b3dfc89fa20cf567889af53554e1a9975b489c NSS Certificate DB:localhost-sni.localdomain-ec < 8> ec 00cb9dd7a36dd58f82faae3cbf94d587a604a1b9 NSS Certificate DB:localhost-sni.localdomain-ecmixed < 9> dsa 68a04861c3005009907b75a856ff62a169ffa3bc NSS Certificate DB:localhost-sni.localdomain-dsa <10> dsa a50a52aa5692997c92b245a1b7c3c358cb15b5db NSS Certificate DB:localhost-sni.localdomain-dsamixed <11> rsa 32a7e111c52a963a6dfd0c787ec861079f0ee2b7 (orphan) cert.sh: #464: List keys in NSS Certificate DB - PASSED cert.sh: List keys in NSS Builtin Objects -------------------------- certutil -K -f ../tests.pw -d ../server -h pkcs11:token=Builtin%20Object%20Token;manufacturer=Mozilla%20Foundation;serial=1;model=1 certutil: Checking token "Builtin Object Token" in slot "NSS Builtin Objects" certutil: no keys found cert.sh: #465: List keys in NSS Builtin Objects - PASSED cert.sh: Creating Client CA Issued Certificates Range 40 - 52 === cert.sh: Generate Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #466: Generate Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o TestUser40.cert -f ../tests.pw cert.sh: #467: Sign TestUser40's Request - PASSED cert.sh: Import TestUser40's Cert -------------------------- certutil -A -n TestUser40 -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #468: Import TestUser40's Cert - PASSED cert.sh SUCCESS: TestUser40's Cert Created cert.sh: Generate DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #469: Generate DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o TestUser40-dsa.cert -f ../tests.pw cert.sh: #470: Sign TestUser40's DSA Request - PASSED cert.sh: Import TestUser40's DSA Cert -------------------------- certutil -A -n TestUser40-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #471: Import TestUser40's DSA Cert - PASSED cert.sh SUCCESS: TestUser40's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #472: Generate mixed DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o TestUser40-dsamixed.cert -f ../tests.pw cert.sh: #473: Sign TestUser40's DSA Request with RSA - PASSED cert.sh: Import TestUser40's mixed DSA Cert -------------------------- certutil -A -n TestUser40-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #474: Import TestUser40's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser40's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #475: Generate EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o TestUser40-ec.cert -f ../tests.pw cert.sh: #476: Sign TestUser40's EC Request - PASSED cert.sh: Import TestUser40's EC Cert -------------------------- certutil -A -n TestUser40-ec -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #477: Import TestUser40's EC Cert - PASSED cert.sh SUCCESS: TestUser40's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #478: Generate mixed EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o TestUser40-ecmixed.cert -f ../tests.pw cert.sh: #479: Sign TestUser40's EC Request with RSA - PASSED cert.sh: Import TestUser40's mixed EC Cert -------------------------- certutil -A -n TestUser40-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #480: Import TestUser40's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser40's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser40's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.44/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #481: Generate RSA-PSS Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30040 -v 60 -d ../CA -i req -o TestUser40-rsa-pss.cert -f ../tests.pw cert.sh: #482: Sign TestUser40's RSA-PSS Request - PASSED cert.sh: Import TestUser40's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser40-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #483: Import TestUser40's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser40's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #484: Generate Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's Request -------------------------- certutil -C -c TestCA -m 41 -v 60 -d ../CA -i req -o TestUser41.cert -f ../tests.pw cert.sh: #485: Sign TestUser41's Request - PASSED cert.sh: Import TestUser41's Cert -------------------------- certutil -A -n TestUser41 -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #486: Import TestUser41's Cert - PASSED cert.sh SUCCESS: TestUser41's Cert Created cert.sh: Generate DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #487: Generate DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 41 -v 60 -d ../CA -i req -o TestUser41-dsa.cert -f ../tests.pw cert.sh: #488: Sign TestUser41's DSA Request - PASSED cert.sh: Import TestUser41's DSA Cert -------------------------- certutil -A -n TestUser41-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #489: Import TestUser41's DSA Cert - PASSED cert.sh SUCCESS: TestUser41's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #490: Generate mixed DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20041 -v 60 -d ../CA -i req -o TestUser41-dsamixed.cert -f ../tests.pw cert.sh: #491: Sign TestUser41's DSA Request with RSA - PASSED cert.sh: Import TestUser41's mixed DSA Cert -------------------------- certutil -A -n TestUser41-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #492: Import TestUser41's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser41's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #493: Generate EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request -------------------------- certutil -C -c TestCA-ec -m 41 -v 60 -d ../CA -i req -o TestUser41-ec.cert -f ../tests.pw cert.sh: #494: Sign TestUser41's EC Request - PASSED cert.sh: Import TestUser41's EC Cert -------------------------- certutil -A -n TestUser41-ec -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #495: Import TestUser41's EC Cert - PASSED cert.sh SUCCESS: TestUser41's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #496: Generate mixed EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10041 -v 60 -d ../CA -i req -o TestUser41-ecmixed.cert -f ../tests.pw cert.sh: #497: Sign TestUser41's EC Request with RSA - PASSED cert.sh: Import TestUser41's mixed EC Cert -------------------------- certutil -A -n TestUser41-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #498: Import TestUser41's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser41's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser41's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.44/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #499: Generate RSA-PSS Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30041 -v 60 -d ../CA -i req -o TestUser41-rsa-pss.cert -f ../tests.pw cert.sh: #500: Sign TestUser41's RSA-PSS Request - PASSED cert.sh: Import TestUser41's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser41-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #501: Import TestUser41's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser41's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #502: Generate Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's Request -------------------------- certutil -C -c TestCA -m 42 -v 60 -d ../CA -i req -o TestUser42.cert -f ../tests.pw cert.sh: #503: Sign TestUser42's Request - PASSED cert.sh: Import TestUser42's Cert -------------------------- certutil -A -n TestUser42 -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #504: Import TestUser42's Cert - PASSED cert.sh SUCCESS: TestUser42's Cert Created cert.sh: Generate DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #505: Generate DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 42 -v 60 -d ../CA -i req -o TestUser42-dsa.cert -f ../tests.pw cert.sh: #506: Sign TestUser42's DSA Request - PASSED cert.sh: Import TestUser42's DSA Cert -------------------------- certutil -A -n TestUser42-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #507: Import TestUser42's DSA Cert - PASSED cert.sh SUCCESS: TestUser42's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #508: Generate mixed DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20042 -v 60 -d ../CA -i req -o TestUser42-dsamixed.cert -f ../tests.pw cert.sh: #509: Sign TestUser42's DSA Request with RSA - PASSED cert.sh: Import TestUser42's mixed DSA Cert -------------------------- certutil -A -n TestUser42-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #510: Import TestUser42's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser42's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #511: Generate EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request -------------------------- certutil -C -c TestCA-ec -m 42 -v 60 -d ../CA -i req -o TestUser42-ec.cert -f ../tests.pw cert.sh: #512: Sign TestUser42's EC Request - PASSED cert.sh: Import TestUser42's EC Cert -------------------------- certutil -A -n TestUser42-ec -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #513: Import TestUser42's EC Cert - PASSED cert.sh SUCCESS: TestUser42's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #514: Generate mixed EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10042 -v 60 -d ../CA -i req -o TestUser42-ecmixed.cert -f ../tests.pw cert.sh: #515: Sign TestUser42's EC Request with RSA - PASSED cert.sh: Import TestUser42's mixed EC Cert -------------------------- certutil -A -n TestUser42-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #516: Import TestUser42's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser42's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser42's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.44/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #517: Generate RSA-PSS Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30042 -v 60 -d ../CA -i req -o TestUser42-rsa-pss.cert -f ../tests.pw cert.sh: #518: Sign TestUser42's RSA-PSS Request - PASSED cert.sh: Import TestUser42's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser42-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #519: Import TestUser42's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser42's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #520: Generate Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's Request -------------------------- certutil -C -c TestCA -m 43 -v 60 -d ../CA -i req -o TestUser43.cert -f ../tests.pw cert.sh: #521: Sign TestUser43's Request - PASSED cert.sh: Import TestUser43's Cert -------------------------- certutil -A -n TestUser43 -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #522: Import TestUser43's Cert - PASSED cert.sh SUCCESS: TestUser43's Cert Created cert.sh: Generate DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #523: Generate DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 43 -v 60 -d ../CA -i req -o TestUser43-dsa.cert -f ../tests.pw cert.sh: #524: Sign TestUser43's DSA Request - PASSED cert.sh: Import TestUser43's DSA Cert -------------------------- certutil -A -n TestUser43-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #525: Import TestUser43's DSA Cert - PASSED cert.sh SUCCESS: TestUser43's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #526: Generate mixed DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20043 -v 60 -d ../CA -i req -o TestUser43-dsamixed.cert -f ../tests.pw cert.sh: #527: Sign TestUser43's DSA Request with RSA - PASSED cert.sh: Import TestUser43's mixed DSA Cert -------------------------- certutil -A -n TestUser43-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #528: Import TestUser43's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser43's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #529: Generate EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request -------------------------- certutil -C -c TestCA-ec -m 43 -v 60 -d ../CA -i req -o TestUser43-ec.cert -f ../tests.pw cert.sh: #530: Sign TestUser43's EC Request - PASSED cert.sh: Import TestUser43's EC Cert -------------------------- certutil -A -n TestUser43-ec -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #531: Import TestUser43's EC Cert - PASSED cert.sh SUCCESS: TestUser43's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #532: Generate mixed EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10043 -v 60 -d ../CA -i req -o TestUser43-ecmixed.cert -f ../tests.pw cert.sh: #533: Sign TestUser43's EC Request with RSA - PASSED cert.sh: Import TestUser43's mixed EC Cert -------------------------- certutil -A -n TestUser43-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #534: Import TestUser43's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser43's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser43's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.44/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #535: Generate RSA-PSS Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30043 -v 60 -d ../CA -i req -o TestUser43-rsa-pss.cert -f ../tests.pw cert.sh: #536: Sign TestUser43's RSA-PSS Request - PASSED cert.sh: Import TestUser43's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser43-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #537: Import TestUser43's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser43's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #538: Generate Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's Request -------------------------- certutil -C -c TestCA -m 44 -v 60 -d ../CA -i req -o TestUser44.cert -f ../tests.pw cert.sh: #539: Sign TestUser44's Request - PASSED cert.sh: Import TestUser44's Cert -------------------------- certutil -A -n TestUser44 -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #540: Import TestUser44's Cert - PASSED cert.sh SUCCESS: TestUser44's Cert Created cert.sh: Generate DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #541: Generate DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 44 -v 60 -d ../CA -i req -o TestUser44-dsa.cert -f ../tests.pw cert.sh: #542: Sign TestUser44's DSA Request - PASSED cert.sh: Import TestUser44's DSA Cert -------------------------- certutil -A -n TestUser44-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #543: Import TestUser44's DSA Cert - PASSED cert.sh SUCCESS: TestUser44's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #544: Generate mixed DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20044 -v 60 -d ../CA -i req -o TestUser44-dsamixed.cert -f ../tests.pw cert.sh: #545: Sign TestUser44's DSA Request with RSA - PASSED cert.sh: Import TestUser44's mixed DSA Cert -------------------------- certutil -A -n TestUser44-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #546: Import TestUser44's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser44's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #547: Generate EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request -------------------------- certutil -C -c TestCA-ec -m 44 -v 60 -d ../CA -i req -o TestUser44-ec.cert -f ../tests.pw cert.sh: #548: Sign TestUser44's EC Request - PASSED cert.sh: Import TestUser44's EC Cert -------------------------- certutil -A -n TestUser44-ec -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #549: Import TestUser44's EC Cert - PASSED cert.sh SUCCESS: TestUser44's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #550: Generate mixed EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10044 -v 60 -d ../CA -i req -o TestUser44-ecmixed.cert -f ../tests.pw cert.sh: #551: Sign TestUser44's EC Request with RSA - PASSED cert.sh: Import TestUser44's mixed EC Cert -------------------------- certutil -A -n TestUser44-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #552: Import TestUser44's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser44's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser44's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.44/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #553: Generate RSA-PSS Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30044 -v 60 -d ../CA -i req -o TestUser44-rsa-pss.cert -f ../tests.pw cert.sh: #554: Sign TestUser44's RSA-PSS Request - PASSED cert.sh: Import TestUser44's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser44-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #555: Import TestUser44's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser44's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #556: Generate Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's Request -------------------------- certutil -C -c TestCA -m 45 -v 60 -d ../CA -i req -o TestUser45.cert -f ../tests.pw cert.sh: #557: Sign TestUser45's Request - PASSED cert.sh: Import TestUser45's Cert -------------------------- certutil -A -n TestUser45 -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #558: Import TestUser45's Cert - PASSED cert.sh SUCCESS: TestUser45's Cert Created cert.sh: Generate DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #559: Generate DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 45 -v 60 -d ../CA -i req -o TestUser45-dsa.cert -f ../tests.pw cert.sh: #560: Sign TestUser45's DSA Request - PASSED cert.sh: Import TestUser45's DSA Cert -------------------------- certutil -A -n TestUser45-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #561: Import TestUser45's DSA Cert - PASSED cert.sh SUCCESS: TestUser45's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #562: Generate mixed DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20045 -v 60 -d ../CA -i req -o TestUser45-dsamixed.cert -f ../tests.pw cert.sh: #563: Sign TestUser45's DSA Request with RSA - PASSED cert.sh: Import TestUser45's mixed DSA Cert -------------------------- certutil -A -n TestUser45-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #564: Import TestUser45's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser45's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #565: Generate EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request -------------------------- certutil -C -c TestCA-ec -m 45 -v 60 -d ../CA -i req -o TestUser45-ec.cert -f ../tests.pw cert.sh: #566: Sign TestUser45's EC Request - PASSED cert.sh: Import TestUser45's EC Cert -------------------------- certutil -A -n TestUser45-ec -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #567: Import TestUser45's EC Cert - PASSED cert.sh SUCCESS: TestUser45's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #568: Generate mixed EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10045 -v 60 -d ../CA -i req -o TestUser45-ecmixed.cert -f ../tests.pw cert.sh: #569: Sign TestUser45's EC Request with RSA - PASSED cert.sh: Import TestUser45's mixed EC Cert -------------------------- certutil -A -n TestUser45-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #570: Import TestUser45's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser45's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser45's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.44/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #571: Generate RSA-PSS Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30045 -v 60 -d ../CA -i req -o TestUser45-rsa-pss.cert -f ../tests.pw cert.sh: #572: Sign TestUser45's RSA-PSS Request - PASSED cert.sh: Import TestUser45's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser45-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #573: Import TestUser45's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser45's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #574: Generate Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's Request -------------------------- certutil -C -c TestCA -m 46 -v 60 -d ../CA -i req -o TestUser46.cert -f ../tests.pw cert.sh: #575: Sign TestUser46's Request - PASSED cert.sh: Import TestUser46's Cert -------------------------- certutil -A -n TestUser46 -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #576: Import TestUser46's Cert - PASSED cert.sh SUCCESS: TestUser46's Cert Created cert.sh: Generate DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #577: Generate DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 46 -v 60 -d ../CA -i req -o TestUser46-dsa.cert -f ../tests.pw cert.sh: #578: Sign TestUser46's DSA Request - PASSED cert.sh: Import TestUser46's DSA Cert -------------------------- certutil -A -n TestUser46-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #579: Import TestUser46's DSA Cert - PASSED cert.sh SUCCESS: TestUser46's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #580: Generate mixed DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20046 -v 60 -d ../CA -i req -o TestUser46-dsamixed.cert -f ../tests.pw cert.sh: #581: Sign TestUser46's DSA Request with RSA - PASSED cert.sh: Import TestUser46's mixed DSA Cert -------------------------- certutil -A -n TestUser46-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #582: Import TestUser46's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser46's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #583: Generate EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request -------------------------- certutil -C -c TestCA-ec -m 46 -v 60 -d ../CA -i req -o TestUser46-ec.cert -f ../tests.pw cert.sh: #584: Sign TestUser46's EC Request - PASSED cert.sh: Import TestUser46's EC Cert -------------------------- certutil -A -n TestUser46-ec -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #585: Import TestUser46's EC Cert - PASSED cert.sh SUCCESS: TestUser46's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #586: Generate mixed EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10046 -v 60 -d ../CA -i req -o TestUser46-ecmixed.cert -f ../tests.pw cert.sh: #587: Sign TestUser46's EC Request with RSA - PASSED cert.sh: Import TestUser46's mixed EC Cert -------------------------- certutil -A -n TestUser46-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #588: Import TestUser46's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser46's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser46's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.44/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #589: Generate RSA-PSS Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30046 -v 60 -d ../CA -i req -o TestUser46-rsa-pss.cert -f ../tests.pw cert.sh: #590: Sign TestUser46's RSA-PSS Request - PASSED cert.sh: Import TestUser46's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser46-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #591: Import TestUser46's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser46's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #592: Generate Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's Request -------------------------- certutil -C -c TestCA -m 47 -v 60 -d ../CA -i req -o TestUser47.cert -f ../tests.pw cert.sh: #593: Sign TestUser47's Request - PASSED cert.sh: Import TestUser47's Cert -------------------------- certutil -A -n TestUser47 -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #594: Import TestUser47's Cert - PASSED cert.sh SUCCESS: TestUser47's Cert Created cert.sh: Generate DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #595: Generate DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 47 -v 60 -d ../CA -i req -o TestUser47-dsa.cert -f ../tests.pw cert.sh: #596: Sign TestUser47's DSA Request - PASSED cert.sh: Import TestUser47's DSA Cert -------------------------- certutil -A -n TestUser47-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #597: Import TestUser47's DSA Cert - PASSED cert.sh SUCCESS: TestUser47's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #598: Generate mixed DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20047 -v 60 -d ../CA -i req -o TestUser47-dsamixed.cert -f ../tests.pw cert.sh: #599: Sign TestUser47's DSA Request with RSA - PASSED cert.sh: Import TestUser47's mixed DSA Cert -------------------------- certutil -A -n TestUser47-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #600: Import TestUser47's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser47's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #601: Generate EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request -------------------------- certutil -C -c TestCA-ec -m 47 -v 60 -d ../CA -i req -o TestUser47-ec.cert -f ../tests.pw cert.sh: #602: Sign TestUser47's EC Request - PASSED cert.sh: Import TestUser47's EC Cert -------------------------- certutil -A -n TestUser47-ec -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #603: Import TestUser47's EC Cert - PASSED cert.sh SUCCESS: TestUser47's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #604: Generate mixed EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10047 -v 60 -d ../CA -i req -o TestUser47-ecmixed.cert -f ../tests.pw cert.sh: #605: Sign TestUser47's EC Request with RSA - PASSED cert.sh: Import TestUser47's mixed EC Cert -------------------------- certutil -A -n TestUser47-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #606: Import TestUser47's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser47's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser47's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.44/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #607: Generate RSA-PSS Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30047 -v 60 -d ../CA -i req -o TestUser47-rsa-pss.cert -f ../tests.pw cert.sh: #608: Sign TestUser47's RSA-PSS Request - PASSED cert.sh: Import TestUser47's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser47-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #609: Import TestUser47's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser47's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #610: Generate Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's Request -------------------------- certutil -C -c TestCA -m 48 -v 60 -d ../CA -i req -o TestUser48.cert -f ../tests.pw cert.sh: #611: Sign TestUser48's Request - PASSED cert.sh: Import TestUser48's Cert -------------------------- certutil -A -n TestUser48 -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #612: Import TestUser48's Cert - PASSED cert.sh SUCCESS: TestUser48's Cert Created cert.sh: Generate DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #613: Generate DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 48 -v 60 -d ../CA -i req -o TestUser48-dsa.cert -f ../tests.pw cert.sh: #614: Sign TestUser48's DSA Request - PASSED cert.sh: Import TestUser48's DSA Cert -------------------------- certutil -A -n TestUser48-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #615: Import TestUser48's DSA Cert - PASSED cert.sh SUCCESS: TestUser48's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #616: Generate mixed DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20048 -v 60 -d ../CA -i req -o TestUser48-dsamixed.cert -f ../tests.pw cert.sh: #617: Sign TestUser48's DSA Request with RSA - PASSED cert.sh: Import TestUser48's mixed DSA Cert -------------------------- certutil -A -n TestUser48-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #618: Import TestUser48's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser48's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #619: Generate EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request -------------------------- certutil -C -c TestCA-ec -m 48 -v 60 -d ../CA -i req -o TestUser48-ec.cert -f ../tests.pw cert.sh: #620: Sign TestUser48's EC Request - PASSED cert.sh: Import TestUser48's EC Cert -------------------------- certutil -A -n TestUser48-ec -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #621: Import TestUser48's EC Cert - PASSED cert.sh SUCCESS: TestUser48's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #622: Generate mixed EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10048 -v 60 -d ../CA -i req -o TestUser48-ecmixed.cert -f ../tests.pw cert.sh: #623: Sign TestUser48's EC Request with RSA - PASSED cert.sh: Import TestUser48's mixed EC Cert -------------------------- certutil -A -n TestUser48-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #624: Import TestUser48's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser48's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser48's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.44/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #625: Generate RSA-PSS Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30048 -v 60 -d ../CA -i req -o TestUser48-rsa-pss.cert -f ../tests.pw cert.sh: #626: Sign TestUser48's RSA-PSS Request - PASSED cert.sh: Import TestUser48's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser48-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #627: Import TestUser48's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser48's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #628: Generate Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's Request -------------------------- certutil -C -c TestCA -m 49 -v 60 -d ../CA -i req -o TestUser49.cert -f ../tests.pw cert.sh: #629: Sign TestUser49's Request - PASSED cert.sh: Import TestUser49's Cert -------------------------- certutil -A -n TestUser49 -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #630: Import TestUser49's Cert - PASSED cert.sh SUCCESS: TestUser49's Cert Created cert.sh: Generate DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #631: Generate DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 49 -v 60 -d ../CA -i req -o TestUser49-dsa.cert -f ../tests.pw cert.sh: #632: Sign TestUser49's DSA Request - PASSED cert.sh: Import TestUser49's DSA Cert -------------------------- certutil -A -n TestUser49-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #633: Import TestUser49's DSA Cert - PASSED cert.sh SUCCESS: TestUser49's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #634: Generate mixed DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20049 -v 60 -d ../CA -i req -o TestUser49-dsamixed.cert -f ../tests.pw cert.sh: #635: Sign TestUser49's DSA Request with RSA - PASSED cert.sh: Import TestUser49's mixed DSA Cert -------------------------- certutil -A -n TestUser49-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #636: Import TestUser49's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser49's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #637: Generate EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request -------------------------- certutil -C -c TestCA-ec -m 49 -v 60 -d ../CA -i req -o TestUser49-ec.cert -f ../tests.pw cert.sh: #638: Sign TestUser49's EC Request - PASSED cert.sh: Import TestUser49's EC Cert -------------------------- certutil -A -n TestUser49-ec -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #639: Import TestUser49's EC Cert - PASSED cert.sh SUCCESS: TestUser49's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #640: Generate mixed EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10049 -v 60 -d ../CA -i req -o TestUser49-ecmixed.cert -f ../tests.pw cert.sh: #641: Sign TestUser49's EC Request with RSA - PASSED cert.sh: Import TestUser49's mixed EC Cert -------------------------- certutil -A -n TestUser49-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #642: Import TestUser49's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser49's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser49's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.44/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #643: Generate RSA-PSS Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30049 -v 60 -d ../CA -i req -o TestUser49-rsa-pss.cert -f ../tests.pw cert.sh: #644: Sign TestUser49's RSA-PSS Request - PASSED cert.sh: Import TestUser49's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser49-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #645: Import TestUser49's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser49's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #646: Generate Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o TestUser50.cert -f ../tests.pw cert.sh: #647: Sign TestUser50's Request - PASSED cert.sh: Import TestUser50's Cert -------------------------- certutil -A -n TestUser50 -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #648: Import TestUser50's Cert - PASSED cert.sh SUCCESS: TestUser50's Cert Created cert.sh: Generate DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #649: Generate DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o TestUser50-dsa.cert -f ../tests.pw cert.sh: #650: Sign TestUser50's DSA Request - PASSED cert.sh: Import TestUser50's DSA Cert -------------------------- certutil -A -n TestUser50-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #651: Import TestUser50's DSA Cert - PASSED cert.sh SUCCESS: TestUser50's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #652: Generate mixed DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o TestUser50-dsamixed.cert -f ../tests.pw cert.sh: #653: Sign TestUser50's DSA Request with RSA - PASSED cert.sh: Import TestUser50's mixed DSA Cert -------------------------- certutil -A -n TestUser50-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #654: Import TestUser50's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser50's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #655: Generate EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o TestUser50-ec.cert -f ../tests.pw cert.sh: #656: Sign TestUser50's EC Request - PASSED cert.sh: Import TestUser50's EC Cert -------------------------- certutil -A -n TestUser50-ec -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #657: Import TestUser50's EC Cert - PASSED cert.sh SUCCESS: TestUser50's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #658: Generate mixed EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o TestUser50-ecmixed.cert -f ../tests.pw cert.sh: #659: Sign TestUser50's EC Request with RSA - PASSED cert.sh: Import TestUser50's mixed EC Cert -------------------------- certutil -A -n TestUser50-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #660: Import TestUser50's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser50's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser50's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.44/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #661: Generate RSA-PSS Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30050 -v 60 -d ../CA -i req -o TestUser50-rsa-pss.cert -f ../tests.pw cert.sh: #662: Sign TestUser50's RSA-PSS Request - PASSED cert.sh: Import TestUser50's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser50-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #663: Import TestUser50's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser50's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #664: Generate Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's Request -------------------------- certutil -C -c TestCA -m 51 -v 60 -d ../CA -i req -o TestUser51.cert -f ../tests.pw cert.sh: #665: Sign TestUser51's Request - PASSED cert.sh: Import TestUser51's Cert -------------------------- certutil -A -n TestUser51 -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #666: Import TestUser51's Cert - PASSED cert.sh SUCCESS: TestUser51's Cert Created cert.sh: Generate DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #667: Generate DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 51 -v 60 -d ../CA -i req -o TestUser51-dsa.cert -f ../tests.pw cert.sh: #668: Sign TestUser51's DSA Request - PASSED cert.sh: Import TestUser51's DSA Cert -------------------------- certutil -A -n TestUser51-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #669: Import TestUser51's DSA Cert - PASSED cert.sh SUCCESS: TestUser51's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #670: Generate mixed DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20051 -v 60 -d ../CA -i req -o TestUser51-dsamixed.cert -f ../tests.pw cert.sh: #671: Sign TestUser51's DSA Request with RSA - PASSED cert.sh: Import TestUser51's mixed DSA Cert -------------------------- certutil -A -n TestUser51-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #672: Import TestUser51's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser51's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #673: Generate EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request -------------------------- certutil -C -c TestCA-ec -m 51 -v 60 -d ../CA -i req -o TestUser51-ec.cert -f ../tests.pw cert.sh: #674: Sign TestUser51's EC Request - PASSED cert.sh: Import TestUser51's EC Cert -------------------------- certutil -A -n TestUser51-ec -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #675: Import TestUser51's EC Cert - PASSED cert.sh SUCCESS: TestUser51's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #676: Generate mixed EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10051 -v 60 -d ../CA -i req -o TestUser51-ecmixed.cert -f ../tests.pw cert.sh: #677: Sign TestUser51's EC Request with RSA - PASSED cert.sh: Import TestUser51's mixed EC Cert -------------------------- certutil -A -n TestUser51-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #678: Import TestUser51's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser51's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser51's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.44/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #679: Generate RSA-PSS Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30051 -v 60 -d ../CA -i req -o TestUser51-rsa-pss.cert -f ../tests.pw cert.sh: #680: Sign TestUser51's RSA-PSS Request - PASSED cert.sh: Import TestUser51's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser51-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #681: Import TestUser51's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser51's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #682: Generate Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's Request -------------------------- certutil -C -c TestCA -m 52 -v 60 -d ../CA -i req -o TestUser52.cert -f ../tests.pw cert.sh: #683: Sign TestUser52's Request - PASSED cert.sh: Import TestUser52's Cert -------------------------- certutil -A -n TestUser52 -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #684: Import TestUser52's Cert - PASSED cert.sh SUCCESS: TestUser52's Cert Created cert.sh: Generate DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #685: Generate DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 52 -v 60 -d ../CA -i req -o TestUser52-dsa.cert -f ../tests.pw cert.sh: #686: Sign TestUser52's DSA Request - PASSED cert.sh: Import TestUser52's DSA Cert -------------------------- certutil -A -n TestUser52-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #687: Import TestUser52's DSA Cert - PASSED cert.sh SUCCESS: TestUser52's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #688: Generate mixed DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20052 -v 60 -d ../CA -i req -o TestUser52-dsamixed.cert -f ../tests.pw cert.sh: #689: Sign TestUser52's DSA Request with RSA - PASSED cert.sh: Import TestUser52's mixed DSA Cert -------------------------- certutil -A -n TestUser52-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #690: Import TestUser52's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser52's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #691: Generate EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request -------------------------- certutil -C -c TestCA-ec -m 52 -v 60 -d ../CA -i req -o TestUser52-ec.cert -f ../tests.pw cert.sh: #692: Sign TestUser52's EC Request - PASSED cert.sh: Import TestUser52's EC Cert -------------------------- certutil -A -n TestUser52-ec -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #693: Import TestUser52's EC Cert - PASSED cert.sh SUCCESS: TestUser52's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #694: Generate mixed EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10052 -v 60 -d ../CA -i req -o TestUser52-ecmixed.cert -f ../tests.pw cert.sh: #695: Sign TestUser52's EC Request with RSA - PASSED cert.sh: Import TestUser52's mixed EC Cert -------------------------- certutil -A -n TestUser52-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #696: Import TestUser52's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser52's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser52's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.44/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #697: Generate RSA-PSS Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30052 -v 60 -d ../CA -i req -o TestUser52-rsa-pss.cert -f ../tests.pw cert.sh: #698: Sign TestUser52's RSA-PSS Request - PASSED cert.sh: Import TestUser52's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser52-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #699: Import TestUser52's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser52's RSA-PSS Cert Created cert.sh: Creating CA CRL ===================================== cert.sh: Generating CRL for range 40-42 TestCA authority -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/CA -G -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or cert.sh: #700: Generating CRL for range 40-42 TestCA authority - PASSED cert.sh: Generating CRL (DSA) for range 40-42 TestCA-dsa authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/CA -G -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or-dsa cert.sh: #701: Generating CRL (DSA) for range 40-42 TestCA-dsa authority - PASSED cert.sh: Generating CRL (ECC) for range 40-42 TestCA-ec authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/CA -G -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or-ec cert.sh: #702: Generating CRL (ECC) for range 40-42 TestCA-ec authority - PASSED cert.sh: Modifying CA CRL by adding one more cert ============ cert.sh: Modify CRL by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or1 -i ../server/root.crl_40-42_or cert.sh: #703: Modify CRL by adding one more cert - PASSED cert.sh: Modify CRL (DSA) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or1-dsa -i ../server/root.crl_40-42_or-dsa cert.sh: #704: Modify CRL (DSA) by adding one more cert - PASSED cert.sh: Modify CRL (ECC) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or1-ec -i ../server/root.crl_40-42_or-ec cert.sh: #705: Modify CRL (ECC) by adding one more cert - PASSED cert.sh: Modifying CA CRL by removing one cert =============== cert.sh: Modify CRL by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #706: Modify CRL by removing one cert - PASSED cert.sh: Modify CRL (DSA) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #707: Modify CRL (DSA) by removing one cert - PASSED cert.sh: Modify CRL (ECC) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42-ec -i ../server/root.crl_40-42_or1-ec cert.sh: #708: Modify CRL (ECC) by removing one cert - PASSED cert.sh: Creating CA CRL for groups 1 and 2 =============== cert.sh: Creating CRL for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_43-48 -i ../server/root.crl_40-42 cert.sh: #709: Creating CRL for groups 1 and 2 - PASSED cert.sh: Creating CRL (ECC) for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_43-48-ec -i ../server/root.crl_40-42-ec cert.sh: #710: Creating CRL (ECC) for groups 1 and 2 - PASSED cert.sh: Creating CA CRL for groups 1, 2 and 3 =============== cert.sh: Creating CRL for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_49-52 -i ../server/root.crl_43-48 cert.sh: #711: Creating CRL for groups 1, 2 and 3 - PASSED cert.sh: Creating CRL (ECC) for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_49-52-ec -i ../server/root.crl_43-48-ec cert.sh: #712: Creating CRL (ECC) for groups 1, 2 and 3 - PASSED cert.sh: Importing Server CA Issued CRL for certs trough 52 cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -D -n TestCA -f ../tests.pw -d ../server crlutil: could not find TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #713: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42 -n TestCA -f ../tests.pw -d ../server cert.sh: #714: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -D -n TestCA-ec -f ../tests.pw -d ../server crlutil: could not find TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #715: Importing CRL (ECC) for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42-ec -n TestCA-ec -f ../tests.pw -d ../server cert.sh: #716: Importing CRL (ECC) for groups 1 - PASSED cert.sh SUCCESS: SSL CRL prep passed cert.sh cert.sh: finished cert.sh TIMESTAMP cert END: Tue Dec 10 20:52:56 UTC 2019 Running tests for dbtests TIMESTAMP dbtests BEGIN: Tue Dec 10 20:52:56 UTC 2019 dbtests.sh: CERT and Key DB Tests =============================== --------------------------------------------------------------- | test opening the database read/write in a nonexisting directory --------------------------------------------------------------- certutil: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #1: Certutil didn't work in a nonexisting dir 255 - PASSED dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtest: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #2: Dbtest readonly didn't work in a nonexisting dir 46 - PASSED --------------------------------------------------------------- | test force opening the database in a nonexisting directory --------------------------------------------------------------- dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtests.sh: #3: Dbtest force succeeded in a nonexisting dir 0 - PASSED --------------------------------------------------------------- | test opening the database readonly in an empty directory --------------------------------------------------------------- tstclnt: unable to open cert database: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #4: Tstclnt didn't work in an empty dir 1 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/emptydir database checked is /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/emptydir/key3.db" does not exist. dbtest: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #5: Dbtest readonly didn't work in an empty dir 46 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/emptydir dbtests.sh: #6: Dbtest logout after empty DB Init has key - PASSED dbdir selected is /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/emptydir dbtests.sh: #7: Dbtest password DB Init maintains needlogin state - PASSED certutil: could not find certificate named "xxxx": SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #8: Certutil didn't work in an empty dir 255 - PASSED --------------------------------------------------------------- | test force opening the database readonly in a empty directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/emptydir database checked is /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/emptydir/key3.db" does not exist. dbtests.sh: #9: Dbtest force readonly succeeded in an empty dir 0 - PASSED --------------------------------------------------------------- | test opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ronlydir/secmod.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ronlydir/cert8.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ronlydir/key3.db" is not writeable. dbtest: function failed: SEC_ERROR_LEGACY_DATABASE: The certificate/key database is in an old, unsupported format. dbtests.sh: #10: Dbtest r/w didn't work in an readonly dir 46 - PASSED certutil: could not find certificate named "TestUser": SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #11: Certutil didn't work in an readonly dir 255 - PASSED --------------------------------------------------------------- | test opening the database ronly in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ronlydir database checked is /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ronlydir/secmod.db database checked is /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ronlydir/cert8.db database checked is /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ronlydir/key3.db dbtests.sh: #12: Dbtest readonly succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | test force opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ronlydir/secmod.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ronlydir/cert8.db" is not writeable. database checked is /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ronlydir/key3.db" is not writeable. dbtests.sh: #13: Dbtest force succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | ls -l /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ronlydir --------------------------------------------------------------- dr-xr-xr-x. 2 mockbuild mockbuild 4096 Dec 10 20:52 /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ronlydir -r--r-----. 1 mockbuild mockbuild 1227 Dec 10 20:52 /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ronlydir/TestUser-dsa.cert -r--r-----. 1 mockbuild mockbuild 1427 Dec 10 20:52 /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ronlydir/TestUser-dsamixed.cert -r--r-----. 1 mockbuild mockbuild 582 Dec 10 20:52 /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ronlydir/TestUser-ec.cert -r--r-----. 1 mockbuild mockbuild 707 Dec 10 20:52 /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ronlydir/TestUser-ecmixed.cert -r--r-----. 1 mockbuild mockbuild 881 Dec 10 20:52 /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ronlydir/TestUser-rsa-pss.cert -r--r-----. 1 mockbuild mockbuild 872 Dec 10 20:52 /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ronlydir/TestUser.cert -r--------. 1 mockbuild mockbuild 360448 Dec 10 20:52 /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ronlydir/cert8.db -r--------. 1 mockbuild mockbuild 114688 Dec 10 20:52 /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ronlydir/key3.db -r--r-----. 1 mockbuild mockbuild 728 Dec 10 20:52 /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ronlydir/req -r--------. 1 mockbuild mockbuild 16384 Dec 10 20:52 /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/ronlydir/secmod.db --------------------------------------------------------------- | test creating a new cert with a conflicting nickname --------------------------------------------------------------- /builddir/build/BUILD/nss-3.44/tests_results/security/localhost.1/conflictdir certutil: could not add certificate to token or database: SEC_ERROR_ADDING_CERT: Error adding certificate to database. dbtests.sh: #14: Nicknane conflict test, could not import conflict nickname 255 - PASSED --------------------------------------------------------------- | test importing an old cert to a conflicting nickname --------------------------------------------------------------- Certificate: Data: Version: 3 (0x2) Serial Number: 40 (0x28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Dec 10 20:51:55 2019 Not After : Tue Dec 10 20:51:55 2024 Subject: "CN=Bob,E=Bob@example.com,O=BOGUS NSS,L=Mountain View,ST=Cal ifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:c3:2d:4c:50:96:49:b1:ce:71:2f:65:9b:69:10:82: 09:e0:35:25:5b:47:8c:a1:32:b0:ce:28:17:f2:8e:f3: 5d:e8:38:93:72:f8:bb:39:3f:31:1f:16:a0:f3:a5:b8: d1:b9:b8:80:e7:85:fe:5c:85:ba:54:fb:02:fc:b0:64: e2:37:2d:37:a5:4d:6a:b8:64:6b:41:e1:56:53:90:f1: 14:59:d7:a5:90:2a:9e:d3:a4:71:51:f2:bd:0f:17:d6: 01:03:c0:d3:a9:e0:91:94:51:45:d1:74:62:95:b0:63: 53:48:1e:33:e3:93:cb:37:79:b3:36:ee:77:71:41:5c: e0:c9:99:13:eb:48:d2:0b:36:58:ad:ed:5e:38:62:8e: 42:00:c4:a5:e3:a1:3e:1c:d8:cf:e6:5d:9d:ed:b2:21: 38:61:04:d3:49:e2:c4:b9:f4:3d:56:6c:6c:a1:29:4d: 4f:93:cb:9d:06:99:3b:69:0f:71:5f:48:10:49:d2:7b: 14:35:58:2d:82:32:78:7c:23:7e:0b:0c:6f:31:70:32: 9f:c1:e2:09:bd:7d:0b:32:c2:36:6e:c7:1f:98:3c:f0: d1:14:36:47:2d:a4:ce:2d:66:66:fe:eb:d9:28:15:5e: fd:87:47:52:20:ff:46:f6:28:88:44:11:fd:a8:0f:d3 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c4:54:ed:ba:a3:18:0a:42:7f:ed:6a:06:11:d1:67:88: 25:5b:23:48:44:09:af:a1:e1:81:a5:c3:35:4e:5e:12: 3a:cf:d8:eb:6f:47:05:49:b3:ad:13:d2:80:f6:d3:fb: 3e:a6:d1:4b:6d:40:6e:af:4b:41:7b:81:68:11:be:dc: d9:b4:7d:bb:fc:60:27:32:c3:8b:57:f2:20:88:97:b5: 16:16:8d:b3:7e:ef:b4:22:19:90:d9:60:f6:72:9b:ae: 19:9b:88:79:47:e6:6b:a3:b8:1d:0d:5e:f3:29:ec:5f: bc:97:aa:cc:89:c7:95:d8:26:93:4c:97:48:20:d6:dd: 84:28:ae:4a:75:3d:9e:d4:83:af:2a:ab:a4:15:cd:ef: b6:f8:c2:57:54:1a:50:a5:d5:d8:6a:11:74:fd:5f:e3: fa:98:8e:39:63:bd:f1:15:cf:81:15:cf:31:0f:27:76: 15:05:3c:f4:e0:f8:89:84:b8:ea:8a:fd:1e:29:fe:4d: 62:ff:3a:e3:02:4a:85:9a:68:68:50:e3:4f:58:a9:ea: 52:cc:31:14:c4:52:ac:16:b0:7e:0b:3b:12:21:d8:89: 9d:f8:72:9d:74:e2:98:ac:46:49:79:0a:08:88:dc:6a: 00:a9:d5:22:be:06:af:c2:2d:62:f3:00:ed:4e:8c:9d Fingerprint (SHA-256): 4F:35:CD:B2:16:4C:BE:48:D0:45:59:D9:CA:3D:E5:8A:F1:F9:57:60:19:01:2B:5E:C1:E4:28:B6:46:4C:0D:0D Fingerprint (SHA1): E7:02:8F:E6:89:F9:C2:0F:23:4D:D9:1D:19:26:A9:A5:68:8D:59:CE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: dbtests.sh: #15: Nicknane conflict test-setting nickname conflict was correctly rejected - PASSED Testing RSA PrivateKeyImport *********************** RSA PrivateKeyImport PASSED *********************** Testing DSA PrivateKeyImport *********************** CKA_ID does not match priv key, checking next key DSA PrivateKeyImport PASSED *********************** Testing ECC PrivateKeyImport *********************** ECC PrivateKeyImport PASSED *********************** pubValue = [128 bytes] { d5, d9, 68, c6, c9, 68, f4, 1a, 26, 11, 77, 46, 89, 1c, b0, 94 25, 23, 75, b5, 6c, 42, 74, 64, 0f, 97, 2c, 08, 6d, 42, ec, 17 63, e8, c8, 54, 5f, 6e, ce, 09, 6b, 76, c9, f4, b1, bb, 90, 15 a6, ca, 60, 75, 89, 2b, 04, ec, 9e, 99, f9, 83, ce, b2, b5, 62 79, d5, 8e, 11, b5, 32, 54, e2, f6, 17, e4, a4, 01, 2c, ea, d8 c3, 90, 6d, 6e, 93, a7, 6b, 90, ee, c6, c6, 5b, 5c, 8a, 08, 5f 7f, 14, f1, 66, 57, 54, 84, d7, 35, 3c, 46, ea, 9f, 10, 61, 65 c2, a0, c5, 85, fa, d1, fb, c0, 5a, 25, f2, b1, 71, 3f, 96, 23}; privKey CKA_ID = [20 bytes] { be, c5, 60, 6e, 66, 50, a3, 93, db, 01, bb, 63, 12, 39, 03, d5 23, 74, 68, ef}; pubKey CKA_ID = [20 bytes] { be, c5, 60, 6e, 66, 50, a3, 93, db, 01, bb, 63, 12, 39, 03, d5 23, 74, 68, ef}; matching public key found pubValue = [128 bytes] { 64, 3d, ab, 5b, c7, dd, 85, 68, 7d, cb, 64, 21, c2, db, 55, a0 70, b5, c1, 37, 55, be, dd, 7f, 04, e0, b4, 7b, 9d, c6, 6f, 8b ab, 9c, 14, 93, cc, 26, 6d, 26, 1c, 6b, 5c, 46, 3f, b4, 5b, ce bb, 69, 38, aa, db, 41, 74, 73, 06, ca, 00, 6f, 18, da, ff, cb 44, 0a, b0, 48, ad, 62, 38, b3, aa, d5, fc, d2, 51, bf, d6, 52 f4, a9, 1f, 92, 68, d3, dd, b8, 92, e3, 57, 3b, 25, a1, f7, 3d 69, 1d, d7, f1, fa, da, 51, 38, 15, eb, f9, e8, 94, 1a, 60, a0 82, 6b, d4, b5, 92, 83, 83, 16, 42, 0a, 7c, 3c, 0a, 6e, 5a, 18}; privKey CKA_ID = [20 bytes] { ae, 56, 83, 4d, a1, 7c, 93, 0c, 47, 6a, c2, db, 6d, 95, f0, 3c cb, 1a, 9d, 33}; pubKey CKA_ID = [20 bytes] { be, c5, 60, 6e, 66, 50, a3, 93, db, 01, bb, 63, 12, 39, 03, d5 23, 74, 68, ef}; pubKey CKA_ID = [20 bytes] { ae, 56, 83, 4d, a1, 7c, 93, 0c, 47, 6a, c2, db, 6d, 95, f0, 3c cb, 1a, 9d, 33}; matching public key found pubValue = [65 bytes] { 04, 2a, 82, 59, 74, d0, 38, c2, cc, 68, 3e, 9b, 15, 1c, 34, a7 f0, 64, b9, dc, 7f, 87, ab, 0d, f7, ca, 73, a2, b4, 39, 67, 8f b1, e3, 52, 1d, 12, 64, af, 6a, 8d, c9, c9, 2e, 37, 2f, be, 97 11, 18, 26, 13, 7d, 03, 84, 12, 9e, 77, 35, 28, f7, 97, ac, ba d8}; privKey CKA_ID = [20 bytes] { 4f, 4e, bf, 7e, 65, 45, 06, 39, ae, 6d, 72, 3d, b6, d8, 2b, 09 4a, 44, 04, 31}; pubKey CKA_ID = [20 bytes] { 4f, 4e, bf, 7e, 65, 45, 06, 39, ae, 6d, 72, 3d, b6, d8, 2b, 09 4a, 44, 04, 31}; matching public key found dbtests.sh: #16: Importing Token Private Key correctly creates the corrresponding Public Key - PASSED TIMESTAMP dbtests END: Tue Dec 10 20:53:01 UTC 2019 Running tests for tools TIMESTAMP tools BEGIN: Tue Dec 10 20:53:01 UTC 2019 tools.sh: Tools Tests =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 86:d9:55:3b:3a:f2:d1:40:75:33:30:cf:2b:9b:88:76 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Dec 10 20:51:31 2019 Not After : Tue Dec 10 20:51:31 2069 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:10:a3:1f:24:9b:ba:20:ac:19:5a:01:5d:8e:63:94: 26:9e:d3:fa:26:a9:d2:8d:8f:7b:20:72:79:02:d0:e3: 13:bc:fe:91:b5:03:6c:fa:a3:b2:fa:70:91:d8:24:b7: a4:a3:75:f0:cc:a9:91:f9:97:42:37:0c:be:dd:1a:3f: 77:69:b4:14:39:94:09:08:54:23:3c:6a:9f:a6:08:6f: 9c:4c:f8:a0:5d:bd:bf:a0:d2:e9:c8:90:23:4c:4a:73: e6:35:fa:94:fd:d6:11:f7:39:00:5b:1e:5f:32:d4:76: a3:71:56:5f:35:6b:8a:4b:b2:73:35:25:41:b4:a1:55: 9b:71:2e:8e:8e:14:ef:06:3a:5e:ce:9b:88:1f:55:12: 61:01:ab:cd:30:c1:d3:6d:83:6a:c9:f2:6d:7a:16:32: 5f:a9:64:34:ec:1d:b4:ed:17:cb:e4:c5:c1:ef:a5:ea: 36:fa:a2:49:05:03:54:df:64:51:5f:fe:d2:95:ed:3a: 4e:cc:ac:da:f0:37:0e:8c:8d:f7:3a:89:c6:5b:a0:42: 1a:51:aa:88:c8:7b:dd:1d:34:5d:cb:4b:6c:f5:78:87: 06:64:80:73:84:b2:19:68:df:07:ec:a2:20:81:54:37: 4f:c9:a3:dc:1c:2c:a4:fb:be:29:c8:1d:2f:70:0d:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 45:a4:5a:03:9f:21:b3:53:91:aa:5a:c3:25:1a:97:a6: 42:01:c4:88:e4:dd:fe:5e:53:ad:a5:a7:c6:bb:43:b0: 1d:72:1b:79:ab:cd:5c:45:fa:e5:e7:2a:a4:95:7e:b5: 69:bd:e8:54:e0:b0:af:07:1f:48:31:4b:d1:9a:fd:02: c7:09:a5:25:e6:3e:34:86:99:ac:a1:5d:db:ae:7a:e0: 66:42:ad:95:7c:ac:50:b1:de:65:5f:31:f4:56:bd:6d: 38:e8:7c:16:80:25:d0:eb:9b:ef:35:08:38:d4:d6:a9: 81:a6:74:6b:71:92:14:45:f7:0d:9e:83:39:a0:17:6b: 03:3a:8a:ad:ef:5f:8a:1f:6e:41:10:1e:18:d7:a4:36: 79:5d:a1:e4:ed:6a:02:b2:99:67:aa:c5:9f:5e:6c:f5: ee:02:d4:24:02:d4:97:6f:76:4e:b7:ab:ab:31:7c:31: db:a5:7c:8c:e2:9f:e0:ae:97:cd:99:60:dc:34:67:03: 2a:6b:c0:06:3d:46:0c:aa:ec:ba:3f:7f:72:87:04:eb: a6:6f:aa:a6:39:e7:af:d6:bc:e0:8a:71:40:52:ae:ba: 1d:47:8a:c5:96:d8:d0:a5:72:62:fe:d9:a1:e6:a3:1b: ee:b5:5b:e6:e7:4e:b1:38:e5:3b:c8:7a:05:0d:e3:f1 Fingerprint (SHA-256): 6E:94:C4:15:29:E5:35:6B:7A:CD:46:DB:65:CD:33:CF:B5:12:26:3A:20:B9:58:61:05:39:AB:59:C8:4A:35:0F Fingerprint (SHA1): C7:80:01:E7:7F:80:AF:D0:E7:38:DC:5C:F1:02:7D:6D:3B:7E:73:B8 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Dec 10 20:51:53 2019 Not After : Tue Dec 10 20:51:53 2024 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:db:fc:ed:69:e9:7d:6c:9d:24:61:05:65:ae:ae:2f: 00:40:1b:de:f9:49:86:ba:06:fd:c9:04:e8:24:b3:14: ff:38:f9:98:8f:88:6e:06:3b:0e:90:59:dc:6b:55:93: 37:69:3f:24:bf:c5:58:ee:ca:be:4f:02:d6:c5:dd:5d: b2:83:06:b9:1b:dd:17:47:d8:55:4c:c5:32:e5:ed:2f: 54:b2:61:ad:aa:59:49:48:08:91:f8:50:27:4a:14:8e: a8:76:1f:23:6e:01:e0:a8:a6:f1:18:ae:5f:d4:d5:ba: 3b:09:5e:0c:da:79:a6:e7:32:a9:0c:71:19:1d:f0:a0: d5:8f:27:ba:07:45:3c:f5:df:b6:fa:3e:5d:3d:85:dc: 9f:24:b1:25:41:65:7b:19:40:7b:f0:4e:d6:7c:af:11: 0a:64:f1:16:fa:67:97:9e:d5:a8:a0:df:c8:82:eb:14: 92:ed:9b:d8:04:a5:e6:3c:31:40:5a:35:8b:7f:14:db: a8:9c:5f:e3:7e:d9:7a:80:23:ba:4f:87:c5:7f:d9:56: bb:37:a9:c7:89:21:91:a2:85:76:62:83:d2:29:6c:7b: b1:d5:d7:db:25:25:dd:ce:1f:c8:70:24:85:ea:ce:ae: 42:b7:b1:35:9f:86:10:6c:4d:79:d9:9e:00:36:69:8b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0b:7c:10:06:87:fc:54:d1:91:a5:76:9a:e9:32:2a:a2: 27:17:27:04:f8:56:95:30:ac:a1:8e:bd:fa:58:c9:85: 5d:52:22:40:f7:f1:cd:12:9d:22:55:e5:f4:0e:c8:ca: 46:ca:a9:4e:29:0d:c0:ec:0e:bf:c3:25:4b:77:db:90: a5:ec:07:9a:03:8c:2e:de:5d:bd:3e:3b:2f:63:e5:42: ae:5b:e7:47:f2:d9:55:af:a4:20:dc:54:47:01:4e:4e: b5:3e:db:8a:53:2d:95:fa:10:2f:03:a2:cf:48:ee:f7: 92:b4:2b:b5:e4:67:e8:57:7b:16:db:86:9b:5c:d6:d2: 49:d4:23:3e:36:a5:12:ea:ef:bf:ef:70:f9:12:3c:ee: c4:76:9e:64:ac:4d:35:77:92:6b:7f:a2:99:aa:7a:90: 94:54:f0:27:17:2c:72:6e:68:19:10:b5:7f:79:65:53: ab:b6:04:8f:6b:c3:85:1f:67:24:e3:8c:53:56:88:7d: 9f:e3:3c:87:42:2a:ae:a8:e3:c3:1b:17:af:03:93:d3: 4d:5c:42:bf:99:d0:fd:1a:b0:ab:55:cd:bb:f2:83:7c: 75:a7:ce:de:fc:83:62:20:32:f1:83:ad:b0:73:4b:95: 6c:5f:1e:e6:df:4a:c4:bc:1d:d1:13:52:36:a8:67:3a Fingerprint (SHA-256): 91:26:D2:C2:47:E0:85:E2:64:C4:71:2A:FB:01:01:79:C4:B0:B0:8A:EA:5F:AA:44:5F:05:59:85:A4:0D:C2:80 Fingerprint (SHA1): 34:52:BE:54:58:B1:A3:66:AF:D2:90:9A:4A:9B:06:31:EB:57:B6:75 Friendly Name: Alice tools.sh: #2: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 54:45:f9:69:a6:c3:eb:0a:e3:c6:d8:27:32:3e:6a:bd Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Tue Dec 10 20:51:38 2019 Not After : Tue Dec 10 20:51:38 2069 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:01:8d:1f:e1:3d:8a:02:b8:6a:a2:b7:aa:a3:b5:74: 9c:c2:cc:5d:ae:55:95:4c:ea:b9:d7:6c:5f:87:a9:72: 38:51:f3:ad:b5:58:02:df:19:39:b2:46:d7:40:f7:82: 86:0d:f4:31:eb:d1:fd:2b:fb:db:dc:14:32:04:b3:98: 25:58:21:00:b5:70:91:ac:ea:a6:32:f4:c5:37:84:29: d7:47:3e:c7:21:e3:00:f2:2c:66:2a:7b:da:36:0c:be: f5:a1:8a:f9:50:04:97:1b:10:09:82:d6:b4:e2:cb:4f: d8:54:82:3c:27:51:68:17:ab:b5:39:2e:2f:64:8a:b3: dd:ab:7c:96:76 Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:01:f5:11:64:4b:c2:42:43:12:04:2c: 0a:b6:cf:f1:28:68:e4:41:98:36:a0:b1:85:2e:6f:84: 5a:88:01:e1:1e:51:f6:9e:ca:d6:59:b9:ec:4c:e1:44: 4f:da:3d:6c:1f:41:5a:44:8e:d2:43:27:c5:dd:b4:7b: 84:e5:7f:a7:d1:aa:11:02:42:00:9e:da:e9:43:50:cb: 52:ca:8e:75:0d:65:22:77:aa:c7:b5:41:a3:bf:84:01: a8:49:7c:5e:65:27:70:b0:2c:39:ae:37:a0:8c:41:93: 7e:05:15:ac:2a:1b:84:e9:d6:63:37:d4:cc:93:66:80: d0:b2:a8:ea:b0:8f:5b:78:ed:e2:5f Fingerprint (SHA-256): 72:40:8C:F8:91:D4:2C:DB:A9:CE:88:7B:DA:ED:D1:41:23:28:BB:41:C1:FD:07:E4:E4:97:7C:CD:73:0A:9D:C2 Fingerprint (SHA1): DA:E5:8B:26:AB:94:54:4E:6D:8C:46:C0:A6:0C:14:62:03:5E:8D:4B Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Tue Dec 10 20:51:54 2019 Not After : Tue Dec 10 20:51:54 2024 Subject: "CN=Alice,E=Alice-ec@example.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:60:e5:f0:66:63:d0:d1:71:f0:17:71:39:d9:5c:21: c0:c2:56:25:69:74:9a:e4:9d:1f:e1:2a:47:3a:97:e3: 6d:58:c1:ad:9e:db:57:f1:13:79:71:91:7e:dc:68:30: fe:bc:59:9a:c7:a1:77:bc:86:4c:4f:99:a0:94:c5:ca: f4:d5:b0:c6:04:d3:9a:d1:52:33:9e:ab:1a:b9:e5:95: 48:62:0a:61:0e:2a:47:4f:bb:5b:30:5e:19:3b:08:6a: 8a Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:87:02:42:01:fc:35:aa:64:7d:85:bc:88:54:8e: a2:02:61:fe:0c:90:62:2d:57:3a:fc:3c:c3:07:2b:36: 29:75:d6:c3:6d:e9:aa:c6:0f:74:7f:3e:d2:29:bd:b1: 67:84:a1:59:f4:cd:67:61:07:cd:98:c9:30:33:c7:8d: 10:bb:a0:fe:46:7f:dc:02:41:61:6b:c0:c5:aa:d8:1c: 13:90:58:24:4f:bc:4c:9b:0a:ca:6e:1a:96:ea:dd:4e: 56:8b:78:e3:ba:3a:54:f7:2e:43:0e:38:ee:97:8f:93: 3e:24:31:d5:76:e7:f8:9e:e4:fe:c0:dd:3a:8f:2c:43: ad:63:ea:37:4f:73:69:e4:b1:7d Fingerprint (SHA-256): 60:C3:C4:79:11:5E:E7:ED:75:C9:71:0E:CD:98:DE:CD:C7:F8:0A:26:FA:5E:7A:F0:B5:9F:EC:D0:D6:B9:9D:F1 Fingerprint (SHA1): 88:84:6D:46:7D:14:3B:E0:0C:58:60:57:6C:2E:4A:D6:64:3C:9D:87 Friendly Name: Alice-ec tools.sh: #6: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #7: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 79:00:6f:0a:4b:00:8d:2b:c6:84:59:92:ad:06:25:f8 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Dec 10 20:51:31 2019 Not After : Tue Dec 10 20:51:31 2069 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:10:a3:1f:24:9b:ba:20:ac:19:5a:01:5d:8e:63:94: 26:9e:d3:fa:26:a9:d2:8d:8f:7b:20:72:79:02:d0:e3: 13:bc:fe:91:b5:03:6c:fa:a3:b2:fa:70:91:d8:24:b7: a4:a3:75:f0:cc:a9:91:f9:97:42:37:0c:be:dd:1a:3f: 77:69:b4:14:39:94:09:08:54:23:3c:6a:9f:a6:08:6f: 9c:4c:f8:a0:5d:bd:bf:a0:d2:e9:c8:90:23:4c:4a:73: e6:35:fa:94:fd:d6:11:f7:39:00:5b:1e:5f:32:d4:76: a3:71:56:5f:35:6b:8a:4b:b2:73:35:25:41:b4:a1:55: 9b:71:2e:8e:8e:14:ef:06:3a:5e:ce:9b:88:1f:55:12: 61:01:ab:cd:30:c1:d3:6d:83:6a:c9:f2:6d:7a:16:32: 5f:a9:64:34:ec:1d:b4:ed:17:cb:e4:c5:c1:ef:a5:ea: 36:fa:a2:49:05:03:54:df:64:51:5f:fe:d2:95:ed:3a: 4e:cc:ac:da:f0:37:0e:8c:8d:f7:3a:89:c6:5b:a0:42: 1a:51:aa:88:c8:7b:dd:1d:34:5d:cb:4b:6c:f5:78:87: 06:64:80:73:84:b2:19:68:df:07:ec:a2:20:81:54:37: 4f:c9:a3:dc:1c:2c:a4:fb:be:29:c8:1d:2f:70:0d:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 45:a4:5a:03:9f:21:b3:53:91:aa:5a:c3:25:1a:97:a6: 42:01:c4:88:e4:dd:fe:5e:53:ad:a5:a7:c6:bb:43:b0: 1d:72:1b:79:ab:cd:5c:45:fa:e5:e7:2a:a4:95:7e:b5: 69:bd:e8:54:e0:b0:af:07:1f:48:31:4b:d1:9a:fd:02: c7:09:a5:25:e6:3e:34:86:99:ac:a1:5d:db:ae:7a:e0: 66:42:ad:95:7c:ac:50:b1:de:65:5f:31:f4:56:bd:6d: 38:e8:7c:16:80:25:d0:eb:9b:ef:35:08:38:d4:d6:a9: 81:a6:74:6b:71:92:14:45:f7:0d:9e:83:39:a0:17:6b: 03:3a:8a:ad:ef:5f:8a:1f:6e:41:10:1e:18:d7:a4:36: 79:5d:a1:e4:ed:6a:02:b2:99:67:aa:c5:9f:5e:6c:f5: ee:02:d4:24:02:d4:97:6f:76:4e:b7:ab:ab:31:7c:31: db:a5:7c:8c:e2:9f:e0:ae:97:cd:99:60:dc:34:67:03: 2a:6b:c0:06:3d:46:0c:aa:ec:ba:3f:7f:72:87:04:eb: a6:6f:aa:a6:39:e7:af:d6:bc:e0:8a:71:40:52:ae:ba: 1d:47:8a:c5:96:d8:d0:a5:72:62:fe:d9:a1:e6:a3:1b: ee:b5:5b:e6:e7:4e:b1:38:e5:3b:c8:7a:05:0d:e3:f1 Fingerprint (SHA-256): 6E:94:C4:15:29:E5:35:6B:7A:CD:46:DB:65:CD:33:CF:B5:12:26:3A:20:B9:58:61:05:39:AB:59:C8:4A:35:0F Fingerprint (SHA1): C7:80:01:E7:7F:80:AF:D0:E7:38:DC:5C:F1:02:7D:6D:3B:7E:73:B8 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Dec 10 20:51:53 2019 Not After : Tue Dec 10 20:51:53 2024 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:db:fc:ed:69:e9:7d:6c:9d:24:61:05:65:ae:ae:2f: 00:40:1b:de:f9:49:86:ba:06:fd:c9:04:e8:24:b3:14: ff:38:f9:98:8f:88:6e:06:3b:0e:90:59:dc:6b:55:93: 37:69:3f:24:bf:c5:58:ee:ca:be:4f:02:d6:c5:dd:5d: b2:83:06:b9:1b:dd:17:47:d8:55:4c:c5:32:e5:ed:2f: 54:b2:61:ad:aa:59:49:48:08:91:f8:50:27:4a:14:8e: a8:76:1f:23:6e:01:e0:a8:a6:f1:18:ae:5f:d4:d5:ba: 3b:09:5e:0c:da:79:a6:e7:32:a9:0c:71:19:1d:f0:a0: d5:8f:27:ba:07:45:3c:f5:df:b6:fa:3e:5d:3d:85:dc: 9f:24:b1:25:41:65:7b:19:40:7b:f0:4e:d6:7c:af:11: 0a:64:f1:16:fa:67:97:9e:d5:a8:a0:df:c8:82:eb:14: 92:ed:9b:d8:04:a5:e6:3c:31:40:5a:35:8b:7f:14:db: a8:9c:5f:e3:7e:d9:7a:80:23:ba:4f:87:c5:7f:d9:56: bb:37:a9:c7:89:21:91:a2:85:76:62:83:d2:29:6c:7b: b1:d5:d7:db:25:25:dd:ce:1f:c8:70:24:85:ea:ce:ae: 42:b7:b1:35:9f:86:10:6c:4d:79:d9:9e:00:36:69:8b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0b:7c:10:06:87:fc:54:d1:91:a5:76:9a:e9:32:2a:a2: 27:17:27:04:f8:56:95:30:ac:a1:8e:bd:fa:58:c9:85: 5d:52:22:40:f7:f1:cd:12:9d:22:55:e5:f4:0e:c8:ca: 46:ca:a9:4e:29:0d:c0:ec:0e:bf:c3:25:4b:77:db:90: a5:ec:07:9a:03:8c:2e:de:5d:bd:3e:3b:2f:63:e5:42: ae:5b:e7:47:f2:d9:55:af:a4:20:dc:54:47:01:4e:4e: b5:3e:db:8a:53:2d:95:fa:10:2f:03:a2:cf:48:ee:f7: 92:b4:2b:b5:e4:67:e8:57:7b:16:db:86:9b:5c:d6:d2: 49:d4:23:3e:36:a5:12:ea:ef:bf:ef:70:f9:12:3c:ee: c4:76:9e:64:ac:4d:35:77:92:6b:7f:a2:99:aa:7a:90: 94:54:f0:27:17:2c:72:6e:68:19:10:b5:7f:79:65:53: ab:b6:04:8f:6b:c3:85:1f:67:24:e3:8c:53:56:88:7d: 9f:e3:3c:87:42:2a:ae:a8:e3:c3:1b:17:af:03:93:d3: 4d:5c:42:bf:99:d0:fd:1a:b0:ab:55:cd:bb:f2:83:7c: 75:a7:ce:de:fc:83:62:20:32:f1:83:ad:b0:73:4b:95: 6c:5f:1e:e6:df:4a:c4:bc:1d:d1:13:52:36:a8:67:3a Fingerprint (SHA-256): 91:26:D2:C2:47:E0:85:E2:64:C4:71:2A:FB:01:01:79:C4:B0:B0:8A:EA:5F:AA:44:5F:05:59:85:A4:0D:C2:80 Fingerprint (SHA1): 34:52:BE:54:58:B1:A3:66:AF:D2:90:9A:4A:9B:06:31:EB:57:B6:75 Friendly Name: Alice tools.sh: #8: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #10: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: b6:02:e4:df:89:66:f4:1b:fc:84:a3:25:5c:0f:44:20 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Dec 10 20:51:31 2019 Not After : Tue Dec 10 20:51:31 2069 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:10:a3:1f:24:9b:ba:20:ac:19:5a:01:5d:8e:63:94: 26:9e:d3:fa:26:a9:d2:8d:8f:7b:20:72:79:02:d0:e3: 13:bc:fe:91:b5:03:6c:fa:a3:b2:fa:70:91:d8:24:b7: a4:a3:75:f0:cc:a9:91:f9:97:42:37:0c:be:dd:1a:3f: 77:69:b4:14:39:94:09:08:54:23:3c:6a:9f:a6:08:6f: 9c:4c:f8:a0:5d:bd:bf:a0:d2:e9:c8:90:23:4c:4a:73: e6:35:fa:94:fd:d6:11:f7:39:00:5b:1e:5f:32:d4:76: a3:71:56:5f:35:6b:8a:4b:b2:73:35:25:41:b4:a1:55: 9b:71:2e:8e:8e:14:ef:06:3a:5e:ce:9b:88:1f:55:12: 61:01:ab:cd:30:c1:d3:6d:83:6a:c9:f2:6d:7a:16:32: 5f:a9:64:34:ec:1d:b4:ed:17:cb:e4:c5:c1:ef:a5:ea: 36:fa:a2:49:05:03:54:df:64:51:5f:fe:d2:95:ed:3a: 4e:cc:ac:da:f0:37:0e:8c:8d:f7:3a:89:c6:5b:a0:42: 1a:51:aa:88:c8:7b:dd:1d:34:5d:cb:4b:6c:f5:78:87: 06:64:80:73:84:b2:19:68:df:07:ec:a2:20:81:54:37: 4f:c9:a3:dc:1c:2c:a4:fb:be:29:c8:1d:2f:70:0d:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 45:a4:5a:03:9f:21:b3:53:91:aa:5a:c3:25:1a:97:a6: 42:01:c4:88:e4:dd:fe:5e:53:ad:a5:a7:c6:bb:43:b0: 1d:72:1b:79:ab:cd:5c:45:fa:e5:e7:2a:a4:95:7e:b5: 69:bd:e8:54:e0:b0:af:07:1f:48:31:4b:d1:9a:fd:02: c7:09:a5:25:e6:3e:34:86:99:ac:a1:5d:db:ae:7a:e0: 66:42:ad:95:7c:ac:50:b1:de:65:5f:31:f4:56:bd:6d: 38:e8:7c:16:80:25:d0:eb:9b:ef:35:08:38:d4:d6:a9: 81:a6:74:6b:71:92:14:45:f7:0d:9e:83:39:a0:17:6b: 03:3a:8a:ad:ef:5f:8a:1f:6e:41:10:1e:18:d7:a4:36: 79:5d:a1:e4:ed:6a:02:b2:99:67:aa:c5:9f:5e:6c:f5: ee:02:d4:24:02:d4:97:6f:76:4e:b7:ab:ab:31:7c:31: db:a5:7c:8c:e2:9f:e0:ae:97:cd:99:60:dc:34:67:03: 2a:6b:c0:06:3d:46:0c:aa:ec:ba:3f:7f:72:87:04:eb: a6:6f:aa:a6:39:e7:af:d6:bc:e0:8a:71:40:52:ae:ba: 1d:47:8a:c5:96:d8:d0:a5:72:62:fe:d9:a1:e6:a3:1b: ee:b5:5b:e6:e7:4e:b1:38:e5:3b:c8:7a:05:0d:e3:f1 Fingerprint (SHA-256): 6E:94:C4:15:29:E5:35:6B:7A:CD:46:DB:65:CD:33:CF:B5:12:26:3A:20:B9:58:61:05:39:AB:59:C8:4A:35:0F Fingerprint (SHA1): C7:80:01:E7:7F:80:AF:D0:E7:38:DC:5C:F1:02:7D:6D:3B:7E:73:B8 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Dec 10 20:51:53 2019 Not After : Tue Dec 10 20:51:53 2024 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:db:fc:ed:69:e9:7d:6c:9d:24:61:05:65:ae:ae:2f: 00:40:1b:de:f9:49:86:ba:06:fd:c9:04:e8:24:b3:14: ff:38:f9:98:8f:88:6e:06:3b:0e:90:59:dc:6b:55:93: 37:69:3f:24:bf:c5:58:ee:ca:be:4f:02:d6:c5:dd:5d: b2:83:06:b9:1b:dd:17:47:d8:55:4c:c5:32:e5:ed:2f: 54:b2:61:ad:aa:59:49:48:08:91:f8:50:27:4a:14:8e: a8:76:1f:23:6e:01:e0:a8:a6:f1:18:ae:5f:d4:d5:ba: 3b:09:5e:0c:da:79:a6:e7:32:a9:0c:71:19:1d:f0:a0: d5:8f:27:ba:07:45:3c:f5:df:b6:fa:3e:5d:3d:85:dc: 9f:24:b1:25:41:65:7b:19:40:7b:f0:4e:d6:7c:af:11: 0a:64:f1:16:fa:67:97:9e:d5:a8:a0:df:c8:82:eb:14: 92:ed:9b:d8:04:a5:e6:3c:31:40:5a:35:8b:7f:14:db: a8:9c:5f:e3:7e:d9:7a:80:23:ba:4f:87:c5:7f:d9:56: bb:37:a9:c7:89:21:91:a2:85:76:62:83:d2:29:6c:7b: b1:d5:d7:db:25:25:dd:ce:1f:c8:70:24:85:ea:ce:ae: 42:b7:b1:35:9f:86:10:6c:4d:79:d9:9e:00:36:69:8b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0b:7c:10:06:87:fc:54:d1:91:a5:76:9a:e9:32:2a:a2: 27:17:27:04:f8:56:95:30:ac:a1:8e:bd:fa:58:c9:85: 5d:52:22:40:f7:f1:cd:12:9d:22:55:e5:f4:0e:c8:ca: 46:ca:a9:4e:29:0d:c0:ec:0e:bf:c3:25:4b:77:db:90: a5:ec:07:9a:03:8c:2e:de:5d:bd:3e:3b:2f:63:e5:42: ae:5b:e7:47:f2:d9:55:af:a4:20:dc:54:47:01:4e:4e: b5:3e:db:8a:53:2d:95:fa:10:2f:03:a2:cf:48:ee:f7: 92:b4:2b:b5:e4:67:e8:57:7b:16:db:86:9b:5c:d6:d2: 49:d4:23:3e:36:a5:12:ea:ef:bf:ef:70:f9:12:3c:ee: c4:76:9e:64:ac:4d:35:77:92:6b:7f:a2:99:aa:7a:90: 94:54:f0:27:17:2c:72:6e:68:19:10:b5:7f:79:65:53: ab:b6:04:8f:6b:c3:85:1f:67:24:e3:8c:53:56:88:7d: 9f:e3:3c:87:42:2a:ae:a8:e3:c3:1b:17:af:03:93:d3: 4d:5c:42:bf:99:d0:fd:1a:b0:ab:55:cd:bb:f2:83:7c: 75:a7:ce:de:fc:83:62:20:32:f1:83:ad:b0:73:4b:95: 6c:5f:1e:e6:df:4a:c4:bc:1d:d1:13:52:36:a8:67:3a Fingerprint (SHA-256): 91:26:D2:C2:47:E0:85:E2:64:C4:71:2A:FB:01:01:79:C4:B0:B0:8A:EA:5F:AA:44:5F:05:59:85:A4:0D:C2:80 Fingerprint (SHA1): 34:52:BE:54:58:B1:A3:66:AF:D2:90:9A:4A:9B:06:31:EB:57:B6:75 Friendly Name: Alice tools.sh: #11: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #13: Exporting with [RC2-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: e6:45:ae:64:3c:36:e1:99:96:7f:96:8c:04:6e:41:3e Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Dec 10 20:51:31 2019 Not After : Tue Dec 10 20:51:31 2069 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:10:a3:1f:24:9b:ba:20:ac:19:5a:01:5d:8e:63:94: 26:9e:d3:fa:26:a9:d2:8d:8f:7b:20:72:79:02:d0:e3: 13:bc:fe:91:b5:03:6c:fa:a3:b2:fa:70:91:d8:24:b7: a4:a3:75:f0:cc:a9:91:f9:97:42:37:0c:be:dd:1a:3f: 77:69:b4:14:39:94:09:08:54:23:3c:6a:9f:a6:08:6f: 9c:4c:f8:a0:5d:bd:bf:a0:d2:e9:c8:90:23:4c:4a:73: e6:35:fa:94:fd:d6:11:f7:39:00:5b:1e:5f:32:d4:76: a3:71:56:5f:35:6b:8a:4b:b2:73:35:25:41:b4:a1:55: 9b:71:2e:8e:8e:14:ef:06:3a:5e:ce:9b:88:1f:55:12: 61:01:ab:cd:30:c1:d3:6d:83:6a:c9:f2:6d:7a:16:32: 5f:a9:64:34:ec:1d:b4:ed:17:cb:e4:c5:c1:ef:a5:ea: 36:fa:a2:49:05:03:54:df:64:51:5f:fe:d2:95:ed:3a: 4e:cc:ac:da:f0:37:0e:8c:8d:f7:3a:89:c6:5b:a0:42: 1a:51:aa:88:c8:7b:dd:1d:34:5d:cb:4b:6c:f5:78:87: 06:64:80:73:84:b2:19:68:df:07:ec:a2:20:81:54:37: 4f:c9:a3:dc:1c:2c:a4:fb:be:29:c8:1d:2f:70:0d:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 45:a4:5a:03:9f:21:b3:53:91:aa:5a:c3:25:1a:97:a6: 42:01:c4:88:e4:dd:fe:5e:53:ad:a5:a7:c6:bb:43:b0: 1d:72:1b:79:ab:cd:5c:45:fa:e5:e7:2a:a4:95:7e:b5: 69:bd:e8:54:e0:b0:af:07:1f:48:31:4b:d1:9a:fd:02: c7:09:a5:25:e6:3e:34:86:99:ac:a1:5d:db:ae:7a:e0: 66:42:ad:95:7c:ac:50:b1:de:65:5f:31:f4:56:bd:6d: 38:e8:7c:16:80:25:d0:eb:9b:ef:35:08:38:d4:d6:a9: 81:a6:74:6b:71:92:14:45:f7:0d:9e:83:39:a0:17:6b: 03:3a:8a:ad:ef:5f:8a:1f:6e:41:10:1e:18:d7:a4:36: 79:5d:a1:e4:ed:6a:02:b2:99:67:aa:c5:9f:5e:6c:f5: ee:02:d4:24:02:d4:97:6f:76:4e:b7:ab:ab:31:7c:31: db:a5:7c:8c:e2:9f:e0:ae:97:cd:99:60:dc:34:67:03: 2a:6b:c0:06:3d:46:0c:aa:ec:ba:3f:7f:72:87:04:eb: a6:6f:aa:a6:39:e7:af:d6:bc:e0:8a:71:40:52:ae:ba: 1d:47:8a:c5:96:d8:d0:a5:72:62:fe:d9:a1:e6:a3:1b: ee:b5:5b:e6:e7:4e:b1:38:e5:3b:c8:7a:05:0d:e3:f1 Fingerprint (SHA-256): 6E:94:C4:15:29:E5:35:6B:7A:CD:46:DB:65:CD:33:CF:B5:12:26:3A:20:B9:58:61:05:39:AB:59:C8:4A:35:0F Fingerprint (SHA1): C7:80:01:E7:7F:80:AF:D0:E7:38:DC:5C:F1:02:7D:6D:3B:7E:73:B8 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Dec 10 20:51:53 2019 Not After : Tue Dec 10 20:51:53 2024 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:db:fc:ed:69:e9:7d:6c:9d:24:61:05:65:ae:ae:2f: 00:40:1b:de:f9:49:86:ba:06:fd:c9:04:e8:24:b3:14: ff:38:f9:98:8f:88:6e:06:3b:0e:90:59:dc:6b:55:93: 37:69:3f:24:bf:c5:58:ee:ca:be:4f:02:d6:c5:dd:5d: b2:83:06:b9:1b:dd:17:47:d8:55:4c:c5:32:e5:ed:2f: 54:b2:61:ad:aa:59:49:48:08:91:f8:50:27:4a:14:8e: a8:76:1f:23:6e:01:e0:a8:a6:f1:18:ae:5f:d4:d5:ba: 3b:09:5e:0c:da:79:a6:e7:32:a9:0c:71:19:1d:f0:a0: d5:8f:27:ba:07:45:3c:f5:df:b6:fa:3e:5d:3d:85:dc: 9f:24:b1:25:41:65:7b:19:40:7b:f0:4e:d6:7c:af:11: 0a:64:f1:16:fa:67:97:9e:d5:a8:a0:df:c8:82:eb:14: 92:ed:9b:d8:04:a5:e6:3c:31:40:5a:35:8b:7f:14:db: a8:9c:5f:e3:7e:d9:7a:80:23:ba:4f:87:c5:7f:d9:56: bb:37:a9:c7:89:21:91:a2:85:76:62:83:d2:29:6c:7b: b1:d5:d7:db:25:25:dd:ce:1f:c8:70:24:85:ea:ce:ae: 42:b7:b1:35:9f:86:10:6c:4d:79:d9:9e:00:36:69:8b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0b:7c:10:06:87:fc:54:d1:91:a5:76:9a:e9:32:2a:a2: 27:17:27:04:f8:56:95:30:ac:a1:8e:bd:fa:58:c9:85: 5d:52:22:40:f7:f1:cd:12:9d:22:55:e5:f4:0e:c8:ca: 46:ca:a9:4e:29:0d:c0:ec:0e:bf:c3:25:4b:77:db:90: a5:ec:07:9a:03:8c:2e:de:5d:bd:3e:3b:2f:63:e5:42: ae:5b:e7:47:f2:d9:55:af:a4:20:dc:54:47:01:4e:4e: b5:3e:db:8a:53:2d:95:fa:10:2f:03:a2:cf:48:ee:f7: 92:b4:2b:b5:e4:67:e8:57:7b:16:db:86:9b:5c:d6:d2: 49:d4:23:3e:36:a5:12:ea:ef:bf:ef:70:f9:12:3c:ee: c4:76:9e:64:ac:4d:35:77:92:6b:7f:a2:99:aa:7a:90: 94:54:f0:27:17:2c:72:6e:68:19:10:b5:7f:79:65:53: ab:b6:04:8f:6b:c3:85:1f:67:24:e3:8c:53:56:88:7d: 9f:e3:3c:87:42:2a:ae:a8:e3:c3:1b:17:af:03:93:d3: 4d:5c:42:bf:99:d0:fd:1a:b0:ab:55:cd:bb:f2:83:7c: 75:a7:ce:de:fc:83:62:20:32:f1:83:ad:b0:73:4b:95: 6c:5f:1e:e6:df:4a:c4:bc:1d:d1:13:52:36:a8:67:3a Fingerprint (SHA-256): 91:26:D2:C2:47:E0:85:E2:64:C4:71:2A:FB:01:01:79:C4:B0:B0:8A:EA:5F:AA:44:5F:05:59:85:A4:0D:C2:80 Fingerprint (SHA1): 34:52:BE:54:58:B1:A3:66:AF:D2:90:9A:4A:9B:06:31:EB:57:B6:75 Friendly Name: Alice tools.sh: #14: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #15: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #16: Exporting with [RC2-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: b0:92:19:96:45:af:1a:fb:ad:74:ca:e2:a4:e6:82:df Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Dec 10 20:51:31 2019 Not After : Tue Dec 10 20:51:31 2069 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:10:a3:1f:24:9b:ba:20:ac:19:5a:01:5d:8e:63:94: 26:9e:d3:fa:26:a9:d2:8d:8f:7b:20:72:79:02:d0:e3: 13:bc:fe:91:b5:03:6c:fa:a3:b2:fa:70:91:d8:24:b7: a4:a3:75:f0:cc:a9:91:f9:97:42:37:0c:be:dd:1a:3f: 77:69:b4:14:39:94:09:08:54:23:3c:6a:9f:a6:08:6f: 9c:4c:f8:a0:5d:bd:bf:a0:d2:e9:c8:90:23:4c:4a:73: e6:35:fa:94:fd:d6:11:f7:39:00:5b:1e:5f:32:d4:76: a3:71:56:5f:35:6b:8a:4b:b2:73:35:25:41:b4:a1:55: 9b:71:2e:8e:8e:14:ef:06:3a:5e:ce:9b:88:1f:55:12: 61:01:ab:cd:30:c1:d3:6d:83:6a:c9:f2:6d:7a:16:32: 5f:a9:64:34:ec:1d:b4:ed:17:cb:e4:c5:c1:ef:a5:ea: 36:fa:a2:49:05:03:54:df:64:51:5f:fe:d2:95:ed:3a: 4e:cc:ac:da:f0:37:0e:8c:8d:f7:3a:89:c6:5b:a0:42: 1a:51:aa:88:c8:7b:dd:1d:34:5d:cb:4b:6c:f5:78:87: 06:64:80:73:84:b2:19:68:df:07:ec:a2:20:81:54:37: 4f:c9:a3:dc:1c:2c:a4:fb:be:29:c8:1d:2f:70:0d:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 45:a4:5a:03:9f:21:b3:53:91:aa:5a:c3:25:1a:97:a6: 42:01:c4:88:e4:dd:fe:5e:53:ad:a5:a7:c6:bb:43:b0: 1d:72:1b:79:ab:cd:5c:45:fa:e5:e7:2a:a4:95:7e:b5: 69:bd:e8:54:e0:b0:af:07:1f:48:31:4b:d1:9a:fd:02: c7:09:a5:25:e6:3e:34:86:99:ac:a1:5d:db:ae:7a:e0: 66:42:ad:95:7c:ac:50:b1:de:65:5f:31:f4:56:bd:6d: 38:e8:7c:16:80:25:d0:eb:9b:ef:35:08:38:d4:d6:a9: 81:a6:74:6b:71:92:14:45:f7:0d:9e:83:39:a0:17:6b: 03:3a:8a:ad:ef:5f:8a:1f:6e:41:10:1e:18:d7:a4:36: 79:5d:a1:e4:ed:6a:02:b2:99:67:aa:c5:9f:5e:6c:f5: ee:02:d4:24:02:d4:97:6f:76:4e:b7:ab:ab:31:7c:31: db:a5:7c:8c:e2:9f:e0:ae:97:cd:99:60:dc:34:67:03: 2a:6b:c0:06:3d:46:0c:aa:ec:ba:3f:7f:72:87:04:eb: a6:6f:aa:a6:39:e7:af:d6:bc:e0:8a:71:40:52:ae:ba: 1d:47:8a:c5:96:d8:d0:a5:72:62:fe:d9:a1:e6:a3:1b: ee:b5:5b:e6:e7:4e:b1:38:e5:3b:c8:7a:05:0d:e3:f1 Fingerprint (SHA-256): 6E:94:C4:15:29:E5:35:6B:7A:CD:46:DB:65:CD:33:CF:B5:12:26:3A:20:B9:58:61:05:39:AB:59:C8:4A:35:0F Fingerprint (SHA1): C7:80:01:E7:7F:80:AF:D0:E7:38:DC:5C:F1:02:7D:6D:3B:7E:73:B8 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Tue Dec 10 20:51:53 2019 Not After : Tue Dec 10 20:51:53 2024 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:db:fc:ed:69:e9:7d:6c:9d:24:61:05:65:ae:ae:2f: 00:40:1b:de:f9:49:86:ba:06:fd:c9:04:e8:24:b3:14: ff:38:f9:98:8f:88:6e:06:3b:0e:90:59:dc:6b:55:93: 37:69:3f:24:bf:c5:58:ee:ca:be:4f:02:d6:c5:dd:5d: b2:83:06:b9:1b:dd:17:47:d8:55:4c:c5:32:e5:ed:2f: 54:b2:61:ad:aa:59:49:48:08:91:f8:50:27:4a:14:8e: a8:76:1f:23:6e:01:e0:a8:a6:f1:18:ae:5f:d4:d5:ba: 3b:09:5e:0c:da:79:a6:e7:32:a9:0c:71:19:1d:f0:a0: d5:8f:27:ba:07:45:3c:f5:df:b6:fa:3e:5d:3d:85:dc: 9f:24:b1:25:41:65:7b:19:40:7b:f0:4e:d6:7c:af:11: 0a:64:f1:16:fa:67:97:9e:d5:a8:a0:df:c8:82:eb:14: 92:ed:9b:d8:04:a5:e6:3c:31:40:5a:35:8b:7f:14:db: a8:9c:5f:e3:7e:d9:7a:80:23:ba:4f:87:c5:7f:d9:56: bb:37:a9:c7:89:21:91:a2:85:76:62:83:d2:29:6c:7b: b1:d5:d7:db:25:25:dd:ce:1f:c8:70:24:85:ea:ce:ae: 42:b7:b1:35:9f:86:10:6c:4d:79:d9:9e:00:36:69:8b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0b:7c:10:06:87:fc:54:d1:91:a5:76:9a:e9:32:2a:a2: 27:17:27:04:f8:56:95:30:ac:a1:8e:bd:fa:58:c9:85: 5d:52:22:40:f7:f1:cd:12:9d:22:55:e5:f4:0e:c8:ca: 46:ca:a9:4e:29:0d:c0:ec:0e:bf:c3:25:4b:77:db:90: a5:ec:07:9a:03:8c:2e:de:5d:bd:3e:3b:2f:63:e5:42: ae:5b:e7:47:f2:d9:55:af:a4:20:dc:54:47:01:4e:4e: b5:3e:db:8a:53:2d:95:fa:10:2f:03:a2:cf:48:ee:f7: 92:b4:2b:b5:e4:67:e8:57:7b:16:db:86:9b:5c:d6:d2: 49:d4:23:3e:36:a5:12:ea:ef:bf:ef:70:f9:12:3c:ee: c4:76:9e:64:ac:4d:35:77:92:6b:7f:a2:99:aa:7a:90: 94:54:f0:27:17:2c:72:6e:68:19:10:b5:7f:79:65:53: ab:b6:04:8f:6b:c3:85:1f:67:24:e3:8c:53:56:88:7d: 9f:e3:3c:87:42:2a:ae:a8:e3:c3:1b:17:af:03:93:d3: 4d:5c:42:bf:99:d0:fd:1a:b0:ab:55:cd:bb:f2:83:7c: 75:a7:ce:de:fc:83:62:20:32:f1:83:ad:b0:73:4b:95: 6c:5f:1e:e6:df:4a:c4:bc:1d:d1:13:52:36:a8:67:3a Fingerprint (SHA-256): 91:26:D2:C2:47:E0:85:E2:64:C4:71:2A:FB:01:01:79:C4:B0:B0:8A:EA:5F:AA:44:5F:05:59:85:A4:0D:C2:80 Fingerprint (SHA1): 34:52:BE:54:58:B1:A3:66:AF:D2:90:9A:4A:9B:06:31:EB:57:B6:75 Friendly Name: Alice tools.sh: #17: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #18: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #19: Exporting with [RC2-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 9e:cb:58:85:8e:d6:01:18:32:39:57:16:a4:0c:95:05 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U